Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-7247

Disclosure Date: November 30, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 5.0.0,
  • mysql 5.0.1,
  • mysql 5.0.10,
  • mysql 5.0.11,
  • mysql 5.0.12,
  • mysql 5.0.13,
  • mysql 5.0.14,
  • mysql 5.0.15,
  • mysql 5.0.16,
  • mysql 5.0.17,
  • mysql 5.0.18,
  • mysql 5.0.19,
  • mysql 5.0.2,
  • mysql 5.0.20,
  • mysql 5.0.21,
  • mysql 5.0.22,
  • mysql 5.0.22.1.0.1,
  • mysql 5.0.23,
  • mysql 5.0.24,
  • mysql 5.0.25,
  • mysql 5.0.26,
  • mysql 5.0.27,
  • mysql 5.0.3,
  • mysql 5.0.30,
  • mysql 5.0.32,
  • mysql 5.0.33,
  • mysql 5.0.36,
  • mysql 5.0.37,
  • mysql 5.0.38,
  • mysql 5.0.4,
  • mysql 5.0.41,
  • mysql 5.0.42,
  • mysql 5.0.44,
  • mysql 5.0.45,
  • mysql 5.0.5,
  • mysql 5.0.5.0.21,
  • mysql 5.0.50,
  • mysql 5.0.51,
  • mysql 5.0.52,
  • mysql 5.0.54,
  • mysql 5.0.56,
  • mysql 5.0.6,
  • mysql 5.0.60,
  • mysql 5.0.66,
  • mysql 5.0.7,
  • mysql 5.0.75,
  • mysql 5.0.77,
  • mysql 5.0.8,
  • mysql 5.0.81,
  • mysql 5.0.82,
  • mysql 5.0.83,
  • mysql 5.1,
  • mysql 5.1.1,
  • mysql 5.1.10,
  • mysql 5.1.11,
  • mysql 5.1.12,
  • mysql 5.1.13,
  • mysql 5.1.14,
  • mysql 5.1.15,
  • mysql 5.1.16,
  • mysql 5.1.17,
  • mysql 5.1.18,
  • mysql 5.1.19,
  • mysql 5.1.2,
  • mysql 5.1.20,
  • mysql 5.1.21,
  • mysql 5.1.22,
  • mysql 5.1.23,
  • mysql 5.1.3,
  • mysql 5.1.30,
  • mysql 5.1.32,
  • mysql 5.1.4,
  • mysql 5.1.5,
  • mysql 5.1.6,
  • mysql 5.1.7,
  • mysql 5.1.8,
  • mysql 5.1.9,
  • mysql 6.0.0,
  • mysql 6.0.1,
  • mysql 6.0.2,
  • mysql 6.0.3,
  • mysql 6.0.4,
  • mysql 6.0.9
Technical Analysis