Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-4226

Disclosure Date: August 18, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 4.0.0,
  • mysql 4.0.1,
  • mysql 4.0.10,
  • mysql 4.0.11,
  • mysql 4.0.12,
  • mysql 4.0.13,
  • mysql 4.0.14,
  • mysql 4.0.15,
  • mysql 4.0.16,
  • mysql 4.0.17,
  • mysql 4.0.18,
  • mysql 4.0.19,
  • mysql 4.0.2,
  • mysql 4.0.20,
  • mysql 4.0.21,
  • mysql 4.0.23,
  • mysql 4.0.24,
  • mysql 4.0.25,
  • mysql 4.0.26,
  • mysql 4.0.27,
  • mysql 4.0.3,
  • mysql 4.0.4,
  • mysql 4.0.5,
  • mysql 4.0.5a,
  • mysql 4.0.6,
  • mysql 4.0.7,
  • mysql 4.0.8,
  • mysql 4.0.9,
  • mysql 4.1.0,
  • mysql 4.1.1,
  • mysql 4.1.10,
  • mysql 4.1.11,
  • mysql 4.1.12,
  • mysql 4.1.13,
  • mysql 4.1.14,
  • mysql 4.1.15,
  • mysql 4.1.16,
  • mysql 4.1.17,
  • mysql 4.1.18,
  • mysql 4.1.19,
  • mysql 4.1.2,
  • mysql 4.1.20,
  • mysql 4.1.21,
  • mysql 4.1.3,
  • mysql 4.1.4,
  • mysql 4.1.5,
  • mysql 4.1.6,
  • mysql 4.1.7,
  • mysql 4.1.8,
  • mysql 4.1.9,
  • mysql 5.0.0,
  • mysql 5.0.1,
  • mysql 5.0.10,
  • mysql 5.0.11,
  • mysql 5.0.12,
  • mysql 5.0.13,
  • mysql 5.0.14,
  • mysql 5.0.15,
  • mysql 5.0.16,
  • mysql 5.0.17,
  • mysql 5.0.18,
  • mysql 5.0.19,
  • mysql 5.0.2,
  • mysql 5.0.20,
  • mysql 5.0.21,
  • mysql 5.0.22,
  • mysql 5.0.22.1.0.1,
  • mysql 5.0.3,
  • mysql 5.0.4,
  • mysql 5.0.5,
  • mysql 5.0.5.0.21,
  • mysql 5.0.6,
  • mysql 5.0.7,
  • mysql 5.0.8,
  • mysql 5.0.9,
  • mysql 5.1.1,
  • mysql 5.1.10,
  • mysql 5.1.11,
  • mysql 5.1.2,
  • mysql 5.1.3,
  • mysql 5.1.4,
  • mysql 5.1.5,
  • mysql 5.1.6,
  • mysql 5.1.7,
  • mysql 5.1.8,
  • mysql 5.1.9

References

Additional Info

Technical Analysis