Executive Summary

Informations
Name CVE-2014-0393 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2022-10-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:M/C:N/I:P/A:N)
Cvss Base Score 3.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.4 Authentication Requires multiple instances
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0393

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 425
Os 4
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0011 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0043399

Nessus® Vulnerability Scanner

Date Description
2017-01-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16389.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-298.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-028.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2848.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2086-1.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2845.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_14.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_5_34.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_1_72.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64758
http://www.securityfocus.com/bid/64877
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
DEBIAN http://www.debian.org/security/2014/dsa-2845
http://www.debian.org/security/2014/dsa-2848
GENTOO http://security.gentoo.org/glsa/glsa-201409-04.xml
OSVDB http://osvdb.org/102075
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0164.html
http://rhn.redhat.com/errata/RHSA-2014-0173.html
http://rhn.redhat.com/errata/RHSA-2014-0186.html
http://rhn.redhat.com/errata/RHSA-2014-0189.html
SECUNIA http://secunia.com/advisories/56491
http://secunia.com/advisories/56541
http://secunia.com/advisories/56580
UBUNTU http://ubuntu.com/usn/usn-2086-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90386

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2022-10-28 00:28:05
  • Multiple Updates
2022-10-11 12:19:51
  • Multiple Updates
2022-10-11 01:07:23
  • Multiple Updates
2021-05-05 01:14:17
  • Multiple Updates
2021-05-04 12:29:29
  • Multiple Updates
2021-04-22 01:35:46
  • Multiple Updates
2020-11-10 01:10:46
  • Multiple Updates
2020-05-23 01:50:47
  • Multiple Updates
2020-05-23 00:39:27
  • Multiple Updates
2019-10-09 12:06:03
  • Multiple Updates
2019-10-09 01:06:15
  • Multiple Updates
2019-06-08 12:05:52
  • Multiple Updates
2019-06-04 12:05:29
  • Multiple Updates
2019-05-02 12:05:26
  • Multiple Updates
2019-04-27 12:03:45
  • Multiple Updates
2019-04-26 12:05:34
  • Multiple Updates
2019-01-01 12:05:26
  • Multiple Updates
2018-12-21 12:05:21
  • Multiple Updates
2018-07-25 12:04:18
  • Multiple Updates
2018-04-26 12:00:51
  • Multiple Updates
2018-01-20 12:05:07
  • Multiple Updates
2017-10-25 12:01:30
  • Multiple Updates
2017-08-29 09:24:24
  • Multiple Updates
2017-08-22 12:01:21
  • Multiple Updates
2017-05-05 12:01:02
  • Multiple Updates
2017-04-29 12:04:49
  • Multiple Updates
2017-02-01 12:01:20
  • Multiple Updates
2017-01-27 13:24:50
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2016-10-27 12:00:30
  • Multiple Updates
2016-10-26 12:03:23
  • Multiple Updates
2016-09-22 12:02:03
  • Multiple Updates
2016-07-22 12:02:38
  • Multiple Updates
2016-06-28 22:30:57
  • Multiple Updates
2016-04-27 00:05:20
  • Multiple Updates
2015-04-11 13:28:40
  • Multiple Updates
2014-09-06 13:24:32
  • Multiple Updates
2014-06-08 13:33:24
  • Multiple Updates
2014-03-13 13:22:06
  • Multiple Updates
2014-03-08 13:21:08
  • Multiple Updates
2014-03-06 13:24:33
  • Multiple Updates
2014-02-21 13:21:08
  • Multiple Updates
2014-02-20 13:21:19
  • Multiple Updates
2014-02-17 11:24:55
  • Multiple Updates
2014-02-14 17:21:23
  • Multiple Updates
2014-02-07 13:21:28
  • Multiple Updates
2014-01-23 21:21:34
  • Multiple Updates
2014-01-18 00:20:09
  • Multiple Updates
2014-01-18 00:18:40
  • Multiple Updates
2014-01-17 13:20:32
  • Multiple Updates
2014-01-16 00:19:44
  • Multiple Updates
2014-01-15 21:22:37
  • First insertion