Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2013-0375

Disclosure Date: January 17, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.1.28 and earlier, allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Server Replication.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.4 Medium
Impact Score:
2.7
Exploitability Score:
3.1
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • canonical,
  • mariadb,
  • oracle,
  • redhat

Products

  • enterprise linux desktop 6.0,
  • enterprise linux eus 6.3,
  • enterprise linux server 6.0,
  • enterprise linux workstation 6.0,
  • mariadb,
  • mysql,
  • ubuntu linux 10.04,
  • ubuntu linux 11.10,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10
Technical Analysis