Executive Summary

Informations
Name CVE-2014-0427 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via vectors related to FTS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0427

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0011 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0043399

Nessus® Vulnerability Scanner

Date Description
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64758
http://www.securityfocus.com/bid/64868
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
GENTOO http://security.gentoo.org/glsa/glsa-201409-04.xml
OSVDB http://osvdb.org/102072
SECUNIA http://secunia.com/advisories/56491
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90383

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2021-05-05 01:14:17
  • Multiple Updates
2021-05-04 12:29:30
  • Multiple Updates
2021-04-22 01:35:47
  • Multiple Updates
2020-11-10 01:10:47
  • Multiple Updates
2020-05-23 01:50:48
  • Multiple Updates
2020-05-23 00:39:28
  • Multiple Updates
2019-10-09 12:06:03
  • Multiple Updates
2019-10-09 01:06:16
  • Multiple Updates
2019-06-08 12:05:52
  • Multiple Updates
2019-06-04 12:05:29
  • Multiple Updates
2019-05-02 12:05:26
  • Multiple Updates
2019-04-27 12:03:45
  • Multiple Updates
2019-04-26 12:05:35
  • Multiple Updates
2019-01-01 12:05:26
  • Multiple Updates
2018-12-21 12:05:21
  • Multiple Updates
2018-07-25 12:04:18
  • Multiple Updates
2018-04-26 12:00:51
  • Multiple Updates
2018-01-20 12:05:07
  • Multiple Updates
2017-10-25 12:01:30
  • Multiple Updates
2017-08-29 09:24:25
  • Multiple Updates
2017-08-22 12:01:22
  • Multiple Updates
2017-05-05 12:01:02
  • Multiple Updates
2017-04-29 12:04:49
  • Multiple Updates
2017-02-01 12:01:20
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-10-27 12:00:30
  • Multiple Updates
2016-10-26 12:03:23
  • Multiple Updates
2016-09-22 12:02:03
  • Multiple Updates
2016-07-22 12:02:39
  • Multiple Updates
2016-06-28 22:31:15
  • Multiple Updates
2016-04-27 00:05:37
  • Multiple Updates
2014-09-06 13:24:33
  • Multiple Updates
2014-06-08 13:33:25
  • Multiple Updates
2014-02-17 11:25:00
  • Multiple Updates
2014-02-07 13:21:35
  • Multiple Updates
2014-01-18 00:18:42
  • Multiple Updates
2014-01-17 13:20:37
  • Multiple Updates
2014-01-16 21:21:03
  • Multiple Updates
2014-01-15 21:22:41
  • First insertion