Executive Summary

Informations
Name CVE-2016-5630 First vendor Publication 2016-10-25
Vendor Cve Last vendor Modification 2022-08-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5630

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 103
Application 460

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-01.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1274.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_32.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_32_rpm.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_14.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_14_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93674
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
GENTOO https://security.gentoo.org/glsa/201701-01
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1601.html
http://rhn.redhat.com/errata/RHSA-2016-2927.html
SECTRACK http://www.securitytracker.com/id/1037050

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2023-08-12 12:41:39
  • Multiple Updates
2023-08-12 01:10:56
  • Multiple Updates
2023-08-11 12:36:31
  • Multiple Updates
2023-08-11 01:11:14
  • Multiple Updates
2023-08-06 12:35:18
  • Multiple Updates
2023-08-06 01:10:55
  • Multiple Updates
2023-08-04 12:35:27
  • Multiple Updates
2023-08-04 01:10:59
  • Multiple Updates
2023-07-14 12:35:29
  • Multiple Updates
2023-07-14 01:10:58
  • Multiple Updates
2023-03-29 01:37:15
  • Multiple Updates
2023-03-28 12:11:18
  • Multiple Updates
2022-08-05 21:27:50
  • Multiple Updates
2022-02-05 01:24:09
  • Multiple Updates
2021-05-05 01:22:28
  • Multiple Updates
2021-05-04 12:52:21
  • Multiple Updates
2021-04-22 02:04:21
  • Multiple Updates
2020-11-17 01:16:38
  • Multiple Updates
2020-11-10 01:16:53
  • Multiple Updates
2020-05-23 02:00:45
  • Multiple Updates
2020-05-23 00:52:20
  • Multiple Updates
2019-06-07 12:07:57
  • Multiple Updates
2019-05-02 12:07:32
  • Multiple Updates
2019-04-30 12:06:45
  • Multiple Updates
2019-03-08 00:19:09
  • Multiple Updates
2019-03-04 21:19:38
  • Multiple Updates
2019-01-21 12:05:12
  • Multiple Updates
2018-12-28 12:01:13
  • Multiple Updates
2018-12-21 12:07:23
  • Multiple Updates
2018-08-02 12:07:23
  • Multiple Updates
2018-07-25 12:06:17
  • Multiple Updates
2018-04-26 12:02:07
  • Multiple Updates
2018-02-14 01:01:52
  • Multiple Updates
2018-01-20 12:06:58
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-10-25 12:03:23
  • Multiple Updates
2017-10-24 12:05:13
  • Multiple Updates
2017-08-22 12:03:11
  • Multiple Updates
2017-07-29 12:05:19
  • Multiple Updates
2017-05-05 12:02:10
  • Multiple Updates
2017-05-03 01:06:37
  • Multiple Updates
2017-04-26 12:01:43
  • Multiple Updates
2017-02-18 01:02:08
  • Multiple Updates
2017-02-01 12:03:00
  • Multiple Updates
2017-01-31 12:01:34
  • Multiple Updates
2017-01-12 00:22:50
  • Multiple Updates
2017-01-07 09:25:56
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-11-29 00:26:29
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-10-26 21:22:00
  • Multiple Updates
2016-10-25 21:20:57
  • First insertion