CVE-2015-4771

CVSS v2.0 3.5 (Low)
35% Progress
EPSS 0.49 % (77th)
0.49% Progress
Affected Products 2
Advisories 3

Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to RBR.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Oracle
Published Date
2015-07-16 11:01:02
(9 years ago)
Updated Date
2018-01-05 02:30:10
(6 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Canonical Ubuntu Linux 12.10 cpe:2.3:o:canonical:ubuntu_linux:12.10
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 14.10 cpe:2.3:o:canonical:ubuntu_linux:14.10
  Canonical Ubuntu Linux 15.04 cpe:2.3:o:canonical:ubuntu_linux:15.04

Configuration #2

    CPE23 From Up To
  Oracle Mysql 5.6.24 and prior versions cpe:2.3:a:oracle:mysql <= 5.6.24
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...