RSS   Podatności dla 'Toolkit'   RSS

2017-09-28
 
CVE-2015-1027

 

 
The version checking subroutine in percona-toolkit before 2.2.13 and xtrabackup before 2.2.9 was vulnerable to silent HTTP downgrade attacks and Man In The Middle attacks in which the server response could be modified to allow the attacker to respond with modified command payload and have the client return additional running configuration information leading to an information disclosure of running configuration of MySQL.

 
 
CVE-2014-2029

 

 
The automatic version check functionality in the tools in Percona Toolkit 2.1 allows man-in-the-middle attackers to obtain sensitive information or execute arbitrary code by leveraging use of HTTP to download configuration information from v.percona.com.

 

 >>> Vendor: Percona 5 Produkty
Xtrabackup
Percona server
Xtradb cluster
Toolkit
Monitoring and management


Copyright 2024, cxsecurity.com

 

Back to Top