Executive Summary

Informations
Name CVE-2006-2753 First vendor Publication 2006-06-01
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in MySQL 4.1.x before 4.1.20 and 5.0.x before 5.0.22 allows context-dependent attackers to execute arbitrary SQL commands via crafted multibyte encodings in character sets such as SJIS, BIG5, and GBK, which are not properly handled when the mysql_real_escape function is used to escape the input.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2753

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10312
 
Oval ID: oval:org.mitre.oval:def:10312
Title: SQL injection vulnerability in MySQL 4.1.x before 4.1.20 and 5.0.x before 5.0.22 allows context-dependent attackers to execute arbitrary SQL commands via crafted multibyte encodings in character sets such as SJIS, BIG5, and GBK, which are not properly handled when the mysql_real_escape function is used to escape the input.
Description: SQL injection vulnerability in MySQL 4.1.x before 4.1.20 and 5.0.x before 5.0.22 allows context-dependent attackers to execute arbitrary SQL commands via crafted multibyte encodings in character sets such as SJIS, BIG5, and GBK, which are not properly handled when the mysql_real_escape function is used to escape the input.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2753
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-13 (MySQL)
File : nvt/glsa_200606_13.nasl
2008-01-17 Name : Debian Security Advisory DSA 1092-1 (mysql-dfsg-4.1)
File : nvt/deb_1092_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-155-01 mysql
File : nvt/esoft_slk_ssa_2006_155_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
25987 MySQL Multibyte Encoding SQL Injection Filter Bypass

Nessus® Vulnerability Scanner

Date Description
2012-01-16 Name : The remote database server is vulnerable to a SQL injection attack.
File : mysql_5_1_11.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-288-3.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-288-4.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-303-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mysql-1593.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1092.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0544.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-13.nasl - Type : ACT_GATHER_INFO
2006-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0544.nasl - Type : ACT_GATHER_INFO
2006-06-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-097.nasl - Type : ACT_GATHER_INFO
2006-06-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-155-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BID http://www.securityfocus.com/bid/18219
CERT http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=369735
http://docs.info.apple.com/article.html?artnum=305214
http://lists.mysql.com/announce/364
DEBIAN http://www.debian.org/security/2006/dsa-1092
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:097
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0544.html
SECTRACK http://securitytracker.com/id?1016216
SECUNIA http://secunia.com/advisories/20365
http://secunia.com/advisories/20489
http://secunia.com/advisories/20531
http://secunia.com/advisories/20541
http://secunia.com/advisories/20562
http://secunia.com/advisories/20625
http://secunia.com/advisories/20712
http://secunia.com/advisories/24479
TRUSTIX http://www.trustix.org/errata/2006/0034/
UBUNTU http://www.ubuntu.com/usn/usn-288-3
https://usn.ubuntu.com/303-1/
VUPEN http://www.vupen.com/english/advisories/2006/2105
http://www.vupen.com/english/advisories/2007/0930
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26875

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:04:17
  • Multiple Updates
2024-02-01 12:01:56
  • Multiple Updates
2023-09-05 12:04:01
  • Multiple Updates
2023-09-05 01:01:47
  • Multiple Updates
2023-09-02 12:04:04
  • Multiple Updates
2023-09-02 01:01:48
  • Multiple Updates
2023-08-12 12:04:50
  • Multiple Updates
2023-08-12 01:01:48
  • Multiple Updates
2023-08-11 12:04:09
  • Multiple Updates
2023-08-11 01:01:50
  • Multiple Updates
2023-08-06 12:03:55
  • Multiple Updates
2023-08-06 01:01:48
  • Multiple Updates
2023-08-04 12:04:00
  • Multiple Updates
2023-08-04 01:01:51
  • Multiple Updates
2023-07-14 12:03:59
  • Multiple Updates
2023-07-14 01:01:50
  • Multiple Updates
2023-03-29 01:04:15
  • Multiple Updates
2023-03-28 12:01:54
  • Multiple Updates
2022-10-11 12:03:32
  • Multiple Updates
2022-10-11 01:01:41
  • Multiple Updates
2021-05-04 12:04:06
  • Multiple Updates
2021-04-22 01:04:42
  • Multiple Updates
2020-05-23 00:17:52
  • Multiple Updates
2018-10-04 00:19:28
  • Multiple Updates
2017-10-11 09:23:41
  • Multiple Updates
2017-07-20 09:23:38
  • Multiple Updates
2016-04-26 14:41:38
  • Multiple Updates
2014-02-17 10:36:01
  • Multiple Updates
2013-05-11 10:58:41
  • Multiple Updates