Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-4031

Disclosure Date: August 09, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user’s privileges are revoked for the original table, which might violate intended security policy.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 3.22.27,
  • mysql 3.22.28,
  • mysql 3.22.29,
  • mysql 3.22.30,
  • mysql 3.22.32,
  • mysql 3.23,
  • mysql 3.23.0,
  • mysql 3.23.1,
  • mysql 3.23.10,
  • mysql 3.23.11,
  • mysql 3.23.12,
  • mysql 3.23.13,
  • mysql 3.23.14,
  • mysql 3.23.15,
  • mysql 3.23.16,
  • mysql 3.23.17,
  • mysql 3.23.18,
  • mysql 3.23.19,
  • mysql 3.23.2,
  • mysql 3.23.20,
  • mysql 3.23.21,
  • mysql 3.23.22,
  • mysql 3.23.23,
  • mysql 3.23.24,
  • mysql 3.23.25,
  • mysql 3.23.26,
  • mysql 3.23.27,
  • mysql 3.23.28,
  • mysql 3.23.29,
  • mysql 3.23.3,
  • mysql 3.23.30,
  • mysql 3.23.31,
  • mysql 3.23.32,
  • mysql 3.23.33,
  • mysql 3.23.34,
  • mysql 3.23.35,
  • mysql 3.23.36,
  • mysql 3.23.37,
  • mysql 3.23.38,
  • mysql 3.23.39,
  • mysql 3.23.4,
  • mysql 3.23.40,
  • mysql 3.23.41,
  • mysql 3.23.42,
  • mysql 3.23.43,
  • mysql 3.23.44,
  • mysql 3.23.45,
  • mysql 3.23.46,
  • mysql 3.23.47,
  • mysql 3.23.48,
  • mysql 3.23.49,
  • mysql 3.23.5,
  • mysql 3.23.50,
  • mysql 3.23.51,
  • mysql 3.23.52,
  • mysql 3.23.53,
  • mysql 3.23.53a,
  • mysql 3.23.54,
  • mysql 3.23.54a,
  • mysql 3.23.55,
  • mysql 3.23.56,
  • mysql 3.23.57,
  • mysql 3.23.58,
  • mysql 3.23.59,
  • mysql 3.23.6,
  • mysql 3.23.7,
  • mysql 3.23.8,
  • mysql 3.23.9,
  • mysql 4.0.0,
  • mysql 4.0.1,
  • mysql 4.0.10,
  • mysql 4.0.11,
  • mysql 4.0.12,
  • mysql 4.0.13,
  • mysql 4.0.14,
  • mysql 4.0.15,
  • mysql 4.0.16,
  • mysql 4.0.17,
  • mysql 4.0.18,
  • mysql 4.0.19,
  • mysql 4.0.2,
  • mysql 4.0.20,
  • mysql 4.0.21,
  • mysql 4.0.23,
  • mysql 4.0.24,
  • mysql 4.0.25,
  • mysql 4.0.26,
  • mysql 4.0.27,
  • mysql 4.0.3,
  • mysql 4.0.4,
  • mysql 4.0.5,
  • mysql 4.0.5a,
  • mysql 4.0.6,
  • mysql 4.0.7,
  • mysql 4.0.8,
  • mysql 4.0.9,
  • mysql 4.1.0,
  • mysql 4.1.1,
  • mysql 4.1.10,
  • mysql 4.1.11,
  • mysql 4.1.12,
  • mysql 4.1.13,
  • mysql 4.1.14,
  • mysql 4.1.15,
  • mysql 4.1.16,
  • mysql 4.1.17,
  • mysql 4.1.18,
  • mysql 4.1.19,
  • mysql 4.1.2,
  • mysql 4.1.20,
  • mysql 4.1.3,
  • mysql 4.1.4,
  • mysql 4.1.5,
  • mysql 4.1.6,
  • mysql 4.1.7,
  • mysql 4.1.8,
  • mysql 4.1.9,
  • mysql 5.0.0,
  • mysql 5.0.1,
  • mysql 5.0.10,
  • mysql 5.0.11,
  • mysql 5.0.12,
  • mysql 5.0.13,
  • mysql 5.0.14,
  • mysql 5.0.15,
  • mysql 5.0.16,
  • mysql 5.0.17,
  • mysql 5.0.18,
  • mysql 5.0.19,
  • mysql 5.0.2,
  • mysql 5.0.20,
  • mysql 5.0.21,
  • mysql 5.0.22,
  • mysql 5.0.22.1.0.1,
  • mysql 5.0.3,
  • mysql 5.0.4,
  • mysql 5.0.5,
  • mysql 5.0.5.0.21,
  • mysql 5.0.6,
  • mysql 5.0.7,
  • mysql 5.0.8,
  • mysql 5.0.9

References

Additional Info

Technical Analysis