CVE-2014-9906 - CERT CVE
ID CVE-2014-9906
Sažetak Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.
Reference
CVSS
Base: 10.0
Impact: 10.0
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:L/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 28-11-2016 - 19:15
Objavljeno 19-08-2016 - 21:59