mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
182 lines
6.5 KiB
JSON
182 lines
6.5 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2007-6303",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
|
|
},
|
|
{
|
|
"name": "http://lists.mysql.com/announce/502",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://lists.mysql.com/announce/502"
|
|
},
|
|
{
|
|
"name": "GLSA-200804-04",
|
|
"refsource": "GENTOO",
|
|
"url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
|
|
},
|
|
{
|
|
"name": "29706",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/29706"
|
|
},
|
|
{
|
|
"name": "mysql-definer-value-privilege-escalation(38989)",
|
|
"refsource": "XF",
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38989"
|
|
},
|
|
{
|
|
"name": "29443",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/29443"
|
|
},
|
|
{
|
|
"name": "MDVSA-2008:017",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
|
|
},
|
|
{
|
|
"name": "https://issues.rpath.com/browse/RPL-2187",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://issues.rpath.com/browse/RPL-2187"
|
|
},
|
|
{
|
|
"name": "FEDORA-2007-4465",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2007:1157",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
|
},
|
|
{
|
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
|
|
},
|
|
{
|
|
"name": "ADV-2007-4198",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2007/4198"
|
|
},
|
|
{
|
|
"name": "FEDORA-2007-4471",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
|
},
|
|
{
|
|
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
|
|
},
|
|
{
|
|
"name": "http://bugs.mysql.com/bug.php?id=29908",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://bugs.mysql.com/bug.php?id=29908"
|
|
},
|
|
{
|
|
"name": "26832",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/26832"
|
|
},
|
|
{
|
|
"name": "1019085",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://securitytracker.com/id?1019085"
|
|
},
|
|
{
|
|
"name": "28025",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/28025"
|
|
},
|
|
{
|
|
"name": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
|
|
},
|
|
{
|
|
"name": "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
|
|
},
|
|
{
|
|
"name": "28838",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/28838"
|
|
},
|
|
{
|
|
"name": "USN-588-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-588-1"
|
|
},
|
|
{
|
|
"name": "28063",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/28063"
|
|
},
|
|
{
|
|
"name": "SUSE-SR:2008:003",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
|
},
|
|
{
|
|
"name": "28739",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/28739"
|
|
}
|
|
]
|
|
}
|
|
} |