CVE Vulnerabilities

CVE-2014-2436

Published: Apr 16, 2014 | Modified: Jul 19, 2022
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.

Affected Software

Name Vendor Start Version End Version
Mysql Oracle 5.5.0 (including) 5.5.36 (including)
Mysql Oracle 5.6.0 (including) 5.6.16 (including)

References