mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
26 lines
1.2 KiB
Markdown
26 lines
1.2 KiB
Markdown
![]() |
### [CVE-2010-3837](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3837)
|
||
|

|
||
|

|
||
|

|
||
|
|
||
|
### Description
|
||
|
|
||
|
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
|
||
|
|
||
|
### POC
|
||
|
|
||
|
#### Reference
|
||
|
- http://www.ubuntu.com/usn/USN-1017-1
|
||
|
|
||
|
#### Github
|
||
|
- https://github.com/ARPSyndicate/cvemon
|
||
|
- https://github.com/DButter/whitehat_public
|
||
|
- https://github.com/Dokukin1/Metasploitable
|
||
|
- https://github.com/Iknowmyname/Nmap-Scans-M2
|
||
|
- https://github.com/NikulinMS/13-01-hw
|
||
|
- https://github.com/Zhivarev/13-01-hw
|
||
|
- https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems
|
||
|
- https://github.com/tomwillfixit/alpine-cvecheck
|
||
|
- https://github.com/zzzWTF/db-13-01
|
||
|
|