Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2004-0381

Disclosure Date: May 04, 2004
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 3.20.32a,
  • mysql 3.22.26,
  • mysql 3.22.27,
  • mysql 3.22.28,
  • mysql 3.22.29,
  • mysql 3.22.30,
  • mysql 3.22.32,
  • mysql 3.23.10,
  • mysql 3.23.2,
  • mysql 3.23.22,
  • mysql 3.23.23,
  • mysql 3.23.24,
  • mysql 3.23.25,
  • mysql 3.23.26,
  • mysql 3.23.27,
  • mysql 3.23.28,
  • mysql 3.23.29,
  • mysql 3.23.3,
  • mysql 3.23.30,
  • mysql 3.23.31,
  • mysql 3.23.32,
  • mysql 3.23.33,
  • mysql 3.23.34,
  • mysql 3.23.36,
  • mysql 3.23.37,
  • mysql 3.23.38,
  • mysql 3.23.39,
  • mysql 3.23.40,
  • mysql 3.23.41,
  • mysql 3.23.42,
  • mysql 3.23.43,
  • mysql 3.23.44,
  • mysql 3.23.45,
  • mysql 3.23.46,
  • mysql 3.23.47,
  • mysql 3.23.48,
  • mysql 3.23.49,
  • mysql 3.23.5,
  • mysql 3.23.50,
  • mysql 3.23.51,
  • mysql 3.23.52,
  • mysql 3.23.53,
  • mysql 3.23.53a,
  • mysql 3.23.54,
  • mysql 3.23.54a,
  • mysql 3.23.55,
  • mysql 3.23.56,
  • mysql 3.23.58,
  • mysql 3.23.8,
  • mysql 3.23.9,
  • mysql 4.0.0,
  • mysql 4.0.1,
  • mysql 4.0.10,
  • mysql 4.0.11,
  • mysql 4.0.12,
  • mysql 4.0.13,
  • mysql 4.0.14,
  • mysql 4.0.15,
  • mysql 4.0.18,
  • mysql 4.0.2,
  • mysql 4.0.3,
  • mysql 4.0.4,
  • mysql 4.0.5,
  • mysql 4.0.5a,
  • mysql 4.0.6,
  • mysql 4.0.7,
  • mysql 4.0.8,
  • mysql 4.0.9,
  • mysql 4.1.0
Technical Analysis