Vulnerabilities (CVE)

Filtered by vendor Mariadb Subscribe
Total 403 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5613 3 Linux, Mariadb, Oracle 3 Linux, Mariadb, Mysql 2024-04-11 6.0 MEDIUM N/A
MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
CVE-2023-5157 3 Fedoraproject, Mariadb, Redhat 12 Fedora, Mariadb, Enterprise Linux and 9 more 2023-12-22 N/A 7.5 HIGH
A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.
CVE-2023-40354 1 Mariadb 1 Maxscale 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in MariaDB MaxScale before 23.02.3. A user enters an encrypted password on a "maxctrl create service" command line, but this password is then stored in cleartext in the resulting .cnf file under /var/lib/maxscale/maxscale.cnf.d. The fixed versions are 2.5.28, 6.4.9, 22.08.8, and 23.02.3.
CVE-2022-47015 1 Mariadb 1 Mariadb 2023-12-10 N/A 6.5 MEDIUM
MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.
CVE-2022-21595 3 Mariadb, Netapp, Oracle 4 Mariadb, Oncommand Insight, Oncommand Workflow Automation and 1 more 2023-12-10 N/A 4.4 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2022-32082 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.
CVE-2022-38791 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2023-12-10 N/A 5.5 MEDIUM
In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.
CVE-2022-32083 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.
CVE-2022-32085 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.
CVE-2022-32089 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.
CVE-2022-32086 1 Mariadb 1 Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.
CVE-2022-32088 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.
CVE-2022-32087 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.
CVE-2022-32091 3 Debian, Fedoraproject, Mariadb 3 Debian Linux, Fedora, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.
CVE-2022-32084 3 Debian, Fedoraproject, Mariadb 3 Debian Linux, Fedora, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
CVE-2022-32081 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2023-12-10 7.5 HIGH 7.5 HIGH
MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.
CVE-2022-27455 1 Mariadb 1 Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
CVE-2022-27379 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-24052 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2023-12-10 4.6 MEDIUM 7.8 HIGH
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.
CVE-2022-27376 2 Debian, Mariadb 2 Debian Linux, Mariadb 2023-12-10 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.