Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-2749

Disclosure Date: August 17, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 5.1,
  • mysql 5.1.1,
  • mysql 5.1.10,
  • mysql 5.1.11,
  • mysql 5.1.12,
  • mysql 5.1.13,
  • mysql 5.1.14,
  • mysql 5.1.15,
  • mysql 5.1.16,
  • mysql 5.1.17,
  • mysql 5.1.18,
  • mysql 5.1.19,
  • mysql 5.1.2,
  • mysql 5.1.20,
  • mysql 5.1.21,
  • mysql 5.1.22,
  • mysql 5.1.23,
  • mysql 5.1.24,
  • mysql 5.1.25,
  • mysql 5.1.26,
  • mysql 5.1.27,
  • mysql 5.1.28,
  • mysql 5.1.29,
  • mysql 5.1.3,
  • mysql 5.1.30,
  • mysql 5.1.31,
  • mysql 5.1.32,
  • mysql 5.1.33,
  • mysql 5.1.34,
  • mysql 5.1.35,
  • mysql 5.1.36,
  • mysql 5.1.37,
  • mysql 5.1.38,
  • mysql 5.1.39,
  • mysql 5.1.4,
  • mysql 5.1.40,
  • mysql 5.1.41,
  • mysql 5.1.42,
  • mysql 5.1.43,
  • mysql 5.1.44,
  • mysql 5.1.45,
  • mysql 5.1.46,
  • mysql 5.1.47,
  • mysql 5.1.48,
  • mysql 5.1.49,
  • mysql 5.1.5,
  • mysql 5.1.50,
  • mysql 5.1.51,
  • mysql 5.1.52,
  • mysql 5.1.53,
  • mysql 5.1.54,
  • mysql 5.1.55,
  • mysql 5.1.56,
  • mysql 5.1.57,
  • mysql 5.1.58,
  • mysql 5.1.59,
  • mysql 5.1.6,
  • mysql 5.1.60,
  • mysql 5.1.61,
  • mysql 5.1.62,
  • mysql 5.1.7,
  • mysql 5.1.8,
  • mysql 5.1.9,
  • mysql 5.5.0,
  • mysql 5.5.1,
  • mysql 5.5.10,
  • mysql 5.5.11,
  • mysql 5.5.12,
  • mysql 5.5.13,
  • mysql 5.5.14,
  • mysql 5.5.15,
  • mysql 5.5.16,
  • mysql 5.5.17,
  • mysql 5.5.18,
  • mysql 5.5.19,
  • mysql 5.5.2,
  • mysql 5.5.20,
  • mysql 5.5.21,
  • mysql 5.5.22,
  • mysql 5.5.23,
  • mysql 5.5.3,
  • mysql 5.5.4,
  • mysql 5.5.5,
  • mysql 5.5.6,
  • mysql 5.5.7,
  • mysql 5.5.9
Technical Analysis