Executive Summary

Informations
Name CVE-2014-6505 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2022-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6505

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89
Application 431
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16003.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14791.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3054.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2384-1.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_39.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70516
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2022-08-26 21:27:32
  • Multiple Updates
2021-05-05 01:15:54
  • Multiple Updates
2021-05-04 12:33:39
  • Multiple Updates
2021-04-22 01:40:29
  • Multiple Updates
2020-11-10 01:12:01
  • Multiple Updates
2020-05-23 01:53:02
  • Multiple Updates
2020-05-23 00:42:06
  • Multiple Updates
2019-05-02 12:05:53
  • Multiple Updates
2018-12-18 21:19:43
  • Multiple Updates
2018-07-25 12:04:43
  • Multiple Updates
2018-04-26 12:01:17
  • Multiple Updates
2018-01-20 12:05:31
  • Multiple Updates
2017-10-25 12:01:54
  • Multiple Updates
2017-08-22 12:01:45
  • Multiple Updates
2017-05-05 12:01:25
  • Multiple Updates
2017-04-29 12:05:12
  • Multiple Updates
2017-02-01 12:01:44
  • Multiple Updates
2017-01-03 09:22:54
  • Multiple Updates
2016-10-27 00:21:28
  • Multiple Updates
2016-10-26 05:31:32
  • Multiple Updates
2016-10-24 21:24:34
  • Multiple Updates
2016-10-18 12:04:00
  • Multiple Updates
2016-09-22 12:02:25
  • Multiple Updates
2016-07-22 12:03:00
  • Multiple Updates
2016-04-27 01:10:47
  • Multiple Updates
2015-11-06 21:23:10
  • Multiple Updates
2015-05-21 13:31:35
  • Multiple Updates
2015-03-31 13:28:48
  • Multiple Updates
2014-12-16 13:25:24
  • Multiple Updates
2014-12-04 13:28:03
  • Multiple Updates
2014-11-22 13:24:02
  • Multiple Updates
2014-11-19 13:25:17
  • Multiple Updates
2014-10-28 13:26:55
  • Multiple Updates
2014-10-22 21:24:52
  • Multiple Updates
2014-10-22 13:26:01
  • Multiple Updates
2014-10-20 09:24:19
  • Multiple Updates
2014-10-17 13:25:31
  • Multiple Updates
2014-10-16 13:25:42
  • Multiple Updates
2014-10-16 05:27:29
  • First insertion