Executive Summary

Informations
Name CVE-2016-8288 First vendor Publication 2016-10-25
Vendor Cve Last vendor Modification 2019-03-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect integrity via vectors related to Server: InnoDB Plugin.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 459

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-01.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93740
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
GENTOO https://security.gentoo.org/glsa/201701-01
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1601.html
SECTRACK http://www.securitytracker.com/id/1037050

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2023-08-12 12:43:12
  • Multiple Updates
2023-08-12 01:11:18
  • Multiple Updates
2023-08-11 12:37:57
  • Multiple Updates
2023-08-11 01:11:36
  • Multiple Updates
2023-08-06 12:36:42
  • Multiple Updates
2023-08-06 01:11:16
  • Multiple Updates
2023-08-04 12:36:52
  • Multiple Updates
2023-08-04 01:11:20
  • Multiple Updates
2023-07-14 12:36:54
  • Multiple Updates
2023-07-14 01:11:20
  • Multiple Updates
2023-03-29 01:38:40
  • Multiple Updates
2023-03-28 12:11:39
  • Multiple Updates
2021-05-05 01:23:12
  • Multiple Updates
2021-05-04 12:53:57
  • Multiple Updates
2021-04-22 02:06:02
  • Multiple Updates
2020-11-10 01:17:28
  • Multiple Updates
2020-05-23 02:01:31
  • Multiple Updates
2020-05-23 00:53:26
  • Multiple Updates
2019-06-07 12:08:08
  • Multiple Updates
2019-05-02 12:07:41
  • Multiple Updates
2019-04-30 12:06:55
  • Multiple Updates
2019-03-08 00:19:10
  • Multiple Updates
2019-01-21 12:05:21
  • Multiple Updates
2018-12-28 12:01:24
  • Multiple Updates
2018-12-21 12:07:32
  • Multiple Updates
2018-07-25 12:06:26
  • Multiple Updates
2018-04-26 12:02:15
  • Multiple Updates
2018-01-20 12:07:06
  • Multiple Updates
2018-01-05 09:23:56
  • Multiple Updates
2017-10-25 12:03:31
  • Multiple Updates
2017-10-24 12:05:21
  • Multiple Updates
2017-08-22 12:03:19
  • Multiple Updates
2017-07-29 12:05:26
  • Multiple Updates
2017-05-05 12:02:17
  • Multiple Updates
2017-05-03 01:06:44
  • Multiple Updates
2017-04-26 12:01:50
  • Multiple Updates
2017-02-18 01:02:14
  • Multiple Updates
2017-02-01 12:03:06
  • Multiple Updates
2017-01-31 12:01:39
  • Multiple Updates
2017-01-07 09:25:58
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-03 05:23:01
  • Multiple Updates
2016-11-29 00:26:40
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-10-26 21:22:01
  • Multiple Updates
2016-10-25 21:20:58
  • First insertion