Логотип exploitDog
bind:"GHSA-x653-r3p3-jh2f" OR bind:"CVE-2022-24050"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-x653-r3p3-jh2f" OR bind:"CVE-2022-24050"

Количество 24

Количество 24

github логотип

GHSA-x653-r3p3-jh2f

больше 3 лет назад

This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2022-24050

больше 3 лет назад

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2022-24050

больше 3 лет назад

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2022-24050

больше 3 лет назад

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-24050

больше 3 лет назад

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vul ...

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2022-00887

больше 3 лет назад

Уязвимость системы управления базами данных MariaDB, связана с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
EPSS: Низкий
redos логотип

ROS-20220217-01

больше 3 лет назад

Уязвимость системы управления базами данных MariaDB

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0731-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0726-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0725-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0782-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0731-2

около 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0731-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0726-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0725-1

больше 3 лет назад

Security update for mariadb

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6443

почти 3 года назад

ELSA-2022-6443: mariadb:10.3 security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2561-1

почти 3 года назад

Security update for mariadb

EPSS: Низкий
rocky логотип

RLSA-2022:6443

почти 3 года назад

Moderate: mariadb:10.3 security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5948

почти 3 года назад

ELSA-2022-5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5826

почти 3 года назад

ELSA-2022-5826: mariadb:10.5 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-x653-r3p3-jh2f

This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
ubuntu логотип
CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vul ...

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2022-00887

Уязвимость системы управления базами данных MariaDB, связана с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 7
больше 3 лет назад
redos логотип
ROS-20220217-01

Уязвимость системы управления базами данных MariaDB

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0731-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0726-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0725-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0782-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0731-2

Security update for mariadb

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0731-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0726-1

Security update for mariadb

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0725-1

Security update for mariadb

больше 3 лет назад
oracle-oval логотип
ELSA-2022-6443

ELSA-2022-6443: mariadb:10.3 security and bug fix update (MODERATE)

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2561-1

Security update for mariadb

почти 3 года назад
rocky логотип
RLSA-2022:6443

Moderate: mariadb:10.3 security and bug fix update

почти 3 года назад
oracle-oval логотип
ELSA-2022-5948

ELSA-2022-5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5826

ELSA-2022-5826: mariadb:10.5 security, bug fix, and enhancement update (MODERATE)

почти 3 года назад

Уязвимостей на страницу