Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2003-0780

Disclosure Date: September 22, 2003
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Buffer overflow in get_salt_from_password from sql_acl.cc for MySQL 4.0.14 and earlier, and 3.23.x, allows attackers with ALTER TABLE privileges to execute arbitrary code via a long Password field.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • conectiva,
  • mysql,
  • oracle

Products

  • linux 7.0,
  • linux 8.0,
  • linux 9.0,
  • mysql 3.23,
  • mysql 3.23.10,
  • mysql 3.23.2,
  • mysql 3.23.22,
  • mysql 3.23.23,
  • mysql 3.23.24,
  • mysql 3.23.25,
  • mysql 3.23.26,
  • mysql 3.23.27,
  • mysql 3.23.28,
  • mysql 3.23.29,
  • mysql 3.23.3,
  • mysql 3.23.30,
  • mysql 3.23.31,
  • mysql 3.23.32,
  • mysql 3.23.33,
  • mysql 3.23.34,
  • mysql 3.23.36,
  • mysql 3.23.37,
  • mysql 3.23.38,
  • mysql 3.23.39,
  • mysql 3.23.4,
  • mysql 3.23.40,
  • mysql 3.23.41,
  • mysql 3.23.42,
  • mysql 3.23.43,
  • mysql 3.23.44,
  • mysql 3.23.45,
  • mysql 3.23.46,
  • mysql 3.23.47,
  • mysql 3.23.48,
  • mysql 3.23.49,
  • mysql 3.23.5,
  • mysql 3.23.50,
  • mysql 3.23.51,
  • mysql 3.23.52,
  • mysql 3.23.53,
  • mysql 3.23.53a,
  • mysql 3.23.54,
  • mysql 3.23.54a,
  • mysql 3.23.55,
  • mysql 3.23.56,
  • mysql 3.23.8,
  • mysql 3.23.9,
  • mysql 4.0.0,
  • mysql 4.0.1,
  • mysql 4.0.10,
  • mysql 4.0.11,
  • mysql 4.0.12,
  • mysql 4.0.13,
  • mysql 4.0.14,
  • mysql 4.0.2,
  • mysql 4.0.3,
  • mysql 4.0.4,
  • mysql 4.0.5,
  • mysql 4.0.5a,
  • mysql 4.0.6,
  • mysql 4.0.7,
  • mysql 4.0.8,
  • mysql 4.0.9,
  • mysql 4.1.0
Technical Analysis