Vulnerabilities (CVE)

Filtered by vendor Dbd-mysql Project Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10789 1 Dbd-mysql Project 1 Dbd-mysql 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The DBD::mysql module through 4.043 for Perl uses the mysql_ssl=1 setting to mean that SSL is optional (even though this setting's documentation has a "your communication with the server will be encrypted" statement), which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, a related issue to CVE-2015-3152.
CVE-2017-10788 1 Dbd-mysql Project 1 Dbd-mysql 2023-12-10 7.5 HIGH 9.8 CRITICAL
The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.
CVE-2016-1249 1 Dbd-mysql Project 1 Dbd-mysql 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The DBD::mysql module before 4.039 for Perl, when using server-side prepared statement support, allows attackers to cause a denial of service (out-of-bounds read) via vectors involving an unaligned number of placeholders in WHERE condition and output fields in SELECT expression.
CVE-2016-1251 1 Dbd-mysql Project 1 Dbd-mysql 2023-12-10 6.8 MEDIUM 8.1 HIGH
There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.
CVE-2014-9906 2 Dbd-mysql Project, Debian 2 Dbd-mysql, Debian Linux 2023-12-10 10.0 HIGH 9.8 CRITICAL
Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.
CVE-2016-1246 3 Dbd-mysql Project, Debian, Perl 3 Dbd-mysql, Debian Linux, Perl 2023-12-10 5.0 MEDIUM 7.5 HIGH
Buffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.
CVE-2015-8949 2 Dbd-mysql Project, Debian 2 Dbd-mysql, Debian Linux 2023-12-10 10.0 HIGH 9.8 CRITICAL
Use-after-free vulnerability in the my_login function in DBD::mysql before 4.033_01 allows attackers to have unspecified impact by leveraging a call to mysql_errno after a failure of my_login.