top of page

                                    2016 VULNERABILITY DATABASE

 

 

 

CVE-2016-0671

Summary: Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 12.1.2.0 allows remote attackers to affect confidentiality via vectors related to OSSL Module.

Published: 4/21/2016 6:59:34 AM

 

CVE-2016-0669

Summary: Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect integrity and availability via vectors related to Fwflash.

Published: 4/21/2016 6:59:33 AM

 

CVE-2016-0668

Summary: Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to InnoDB.

Published: 4/21/2016 6:59:32 AM

 

CVE-2016-0667

Summary: Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows local users to affect availability via vectors related to Locking.

Published: 4/21/2016 6:59:31 AM

 

CVE-2016-0666

Summary: Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect availability via vectors related to Security: Privileges.

Published: 4/21/2016 6:59:30 AM

 

CVE-2016-0665

Summary: Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.

Published: 4/21/2016 6:59:29 AM

 

CVE-2016-0663

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to Performance Schema.

Published: 4/21/2016 6:59:29 AM

 

CVE-2016-0662

Summary: Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows local users to affect availability via vectors related to Partition.

Published: 4/21/2016 6:59:27 AM

 

CVE-2016-0661

Summary: Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options.

Published: 4/21/2016 6:59:27 AM

 

CVE-2016-0659

Summary: Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows local users to affect availability via vectors related to Optimizer.

Published: 4/21/2016 6:59:26 AM

 

CVE-2016-0658

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to Optimizer.

Published: 4/21/2016 6:59:25 AM

 

CVE-2016-0657

Summary: Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows local users to affect confidentiality via vectors related to JSON.

Published: 4/21/2016 6:59:24 AM

 

CVE-2016-0656

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to InnoDB, a different vulnerability than CVE-2016-0654.

Published: 4/21/2016 6:59:23 AM

 

CVE-2016-0655

Summary: Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier allows local users to affect availability via vectors related to InnoDB.

Published: 4/21/2016 6:59:22 AM

 

CVE-2016-0654

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to InnoDB, a different vulnerability than CVE-2016-0656.

Published: 4/21/2016 6:59:22 AM

 

CVE-2016-0653

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to FTS.

Published: 4/21/2016 6:59:21 AM

 

CVE-2016-0652

Summary: Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows local users to affect availability via vectors related to DML.

Published: 4/21/2016 6:59:20 AM

 

CVE-2016-0651

Summary: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.

Published: 4/21/2016 6:59:19 AM

 

CVE-2016-0650

Summary: Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to Replication.

Published: 4/21/2016 6:59:18 AM

 

CVE-2016-0649

Summary: Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to PS.

Published: 4/21/2016 6:59:17 AM

 

 

<<< New  Older >>>

 

 

bottom of page