Executive Summary

Informations
Name CVE-2014-6491 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2022-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6491

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 91
Application 431
Os 10
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-02.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-307-01.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3054.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-428.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2384-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70444
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
GENTOO http://security.gentoo.org/glsa/glsa-201411-02.xml
SECUNIA http://secunia.com/advisories/61579
http://secunia.com/advisories/62073
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2022-07-01 21:27:49
  • Multiple Updates
2022-05-10 01:18:06
  • Multiple Updates
2022-02-05 01:17:02
  • Multiple Updates
2021-05-05 01:15:54
  • Multiple Updates
2021-05-04 12:33:39
  • Multiple Updates
2021-04-22 01:40:28
  • Multiple Updates
2021-01-27 01:11:53
  • Multiple Updates
2020-11-17 01:11:52
  • Multiple Updates
2020-11-10 01:12:01
  • Multiple Updates
2020-05-23 01:53:01
  • Multiple Updates
2020-05-23 00:42:06
  • Multiple Updates
2019-05-02 12:05:52
  • Multiple Updates
2019-01-29 12:03:01
  • Multiple Updates
2018-12-18 21:19:43
  • Multiple Updates
2018-08-11 12:01:11
  • Multiple Updates
2018-07-25 12:04:43
  • Multiple Updates
2018-05-23 12:05:38
  • Multiple Updates
2018-04-26 12:01:17
  • Multiple Updates
2018-02-15 01:01:18
  • Multiple Updates
2018-02-06 01:03:03
  • Multiple Updates
2018-01-31 01:05:33
  • Multiple Updates
2018-01-20 12:05:30
  • Multiple Updates
2017-11-04 12:02:45
  • Multiple Updates
2017-10-25 12:01:54
  • Multiple Updates
2017-08-22 12:01:45
  • Multiple Updates
2017-05-05 12:01:25
  • Multiple Updates
2017-04-29 12:05:12
  • Multiple Updates
2017-02-01 12:01:43
  • Multiple Updates
2017-01-03 09:22:54
  • Multiple Updates
2016-12-20 12:02:41
  • Multiple Updates
2016-10-27 00:21:28
  • Multiple Updates
2016-10-26 05:31:32
  • Multiple Updates
2016-10-22 00:23:29
  • Multiple Updates
2016-10-18 12:04:00
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-09-22 12:02:25
  • Multiple Updates
2016-07-22 12:03:00
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-04-27 01:10:37
  • Multiple Updates
2015-10-21 21:23:17
  • Multiple Updates
2015-10-20 16:19:51
  • Multiple Updates
2015-10-20 09:23:13
  • Multiple Updates
2015-07-18 13:28:17
  • Multiple Updates
2015-05-21 13:31:33
  • Multiple Updates
2015-03-31 13:28:47
  • Multiple Updates
2014-11-19 09:24:35
  • Multiple Updates
2014-11-14 13:28:58
  • Multiple Updates
2014-11-07 13:26:26
  • Multiple Updates
2014-11-05 13:28:01
  • Multiple Updates
2014-10-28 13:26:50
  • Multiple Updates
2014-10-22 21:24:48
  • Multiple Updates
2014-10-22 13:26:00
  • Multiple Updates
2014-10-20 13:24:57
  • Multiple Updates
2014-10-20 05:28:09
  • Multiple Updates
2014-10-17 13:25:30
  • Multiple Updates
2014-10-16 13:25:40
  • Multiple Updates
2014-10-16 05:27:26
  • First insertion