CVE-2014-2436

CVSS v2.0 6.5 (Medium)
65% Progress
EPSS 0.34 % (72th)
0.34% Progress
Affected Products 9
Advisories 20

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Oracle
Published Date
2014-04-16 02:55:16
(10 years ago)
Updated Date
2022-07-19 16:14:50
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Mysql from 5.5.0 version and 5.5.36 and prior versions cpe:2.3:a:oracle:mysql >= 5.5.0 <= 5.5.36
  Oracle Mysql from 5.6.0 version and 5.6.16 and prior versions cpe:2.3:a:oracle:mysql >= 5.6.0 <= 5.6.16

Configuration #2

    CPE23 From Up To
  Oracle Solaris 11.3 cpe:2.3:o:oracle:solaris:11.3

Configuration #3

    CPE23 From Up To
  Mariadb from 5.5.0 version and prior 5.5.37 version cpe:2.3:a:mariadb:mariadb >= 5.5.0 < 5.5.37
  Mariadb from 10.0.0 version and prior 10.0.11 version cpe:2.3:a:mariadb:mariadb >= 10.0.0 < 10.0.11

Configuration #4

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 5.0 cpe:2.3:o:redhat:enterprise_linux_desktop:5.0
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Eus 7.3 cpe:2.3:o:redhat:enterprise_linux_eus:7.3
  Redhat Enterprise Linux Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_eus:7.4
  Redhat Enterprise Linux Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_eus:7.5
  Redhat Enterprise Linux Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_eus:7.6
  Redhat Enterprise Linux Eus 7.7 cpe:2.3:o:redhat:enterprise_linux_eus:7.7
  Redhat Enterprise Linux Server 5.0 cpe:2.3:o:redhat:enterprise_linux_server:5.0
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Aus 7.7 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7
  Redhat Enterprise Linux Server Tus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Server Tus 7.7 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7
  Redhat Enterprise Linux Workstation 5.0 cpe:2.3:o:redhat:enterprise_linux_workstation:5.0
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...