7.8
HIGH
CVE-2002-0969
MySQL daemon (mysqld) Buffer Overflow Vulnerability
Description

Buffer overflow in MySQL daemon (mysqld) before 3.23.50, and 4.0 beta before 4.02, on the Win32 platform, allows local users to execute arbitrary code via a long "datadir" parameter in the my.ini initialization file, whose permissions on Windows allow Full Control to the Everyone group.

INFO

Published Date :

Oct. 11, 2002, 4 a.m.

Last Modified :

Jan. 26, 2024, 5:19 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2002-0969 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2002-0969.

URL Resource
http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0004.html Broken Link Exploit Patch Vendor Advisory
http://marc.info/?l=bugtraq&m=103358628011935&w=2 Mailing List
http://www.iss.net/security_center/static/10243.php Broken Link Vendor Advisory
http://www.mysql.com/documentation/mysql/bychapter/manual_News.html#News-3.23.x Broken Link
http://www.securityfocus.com/bid/5853 Broken Link Third Party Advisory VDB Entry
http://www.westpoint.ltd.uk/advisories/wp-02-0003.txt Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2002-0969 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2002-0969 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0004.html Exploit, Patch, Vendor Advisory http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0004.html Broken Link, Exploit, Patch, Vendor Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=103358628011935&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=103358628011935&w=2 Mailing List
    Changed Reference Type http://www.iss.net/security_center/static/10243.php Vendor Advisory http://www.iss.net/security_center/static/10243.php Broken Link, Vendor Advisory
    Changed Reference Type http://www.mysql.com/documentation/mysql/bychapter/manual_News.html#News-3.23.x No Types Assigned http://www.mysql.com/documentation/mysql/bychapter/manual_News.html#News-3.23.x Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/5853 No Types Assigned http://www.securityfocus.com/bid/5853 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.westpoint.ltd.uk/advisories/wp-02-0003.txt No Types Assigned http://www.westpoint.ltd.uk/advisories/wp-02-0003.txt Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:* AND OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (excluding) 3.23.50 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.0.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:3.23.49:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=103358628011935&w=2
    Added Reference http://marc.info/?l=bugtraq&m=103358628011935&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2002-0969 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.33099

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability