Description

sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to obtain sensitive information via a COM_TABLE_DUMP request with an incorrect packet length, which includes portions of memory in an error message.

INFO

Published Date :

May 5, 2006, 12:46 p.m.

Last Modified :

Dec. 17, 2019, 8:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2006-1517 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2006-1517 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
1 Mysql mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1517.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365939 Patch
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-21.html Patch
http://docs.info.apple.com/article.html?artnum=305214
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0011.html
http://secunia.com/advisories/19929 Patch Vendor Advisory
http://secunia.com/advisories/20002
http://secunia.com/advisories/20073
http://secunia.com/advisories/20076
http://secunia.com/advisories/20223
http://secunia.com/advisories/20241
http://secunia.com/advisories/20253
http://secunia.com/advisories/20333
http://secunia.com/advisories/20424
http://secunia.com/advisories/20457
http://secunia.com/advisories/20625
http://secunia.com/advisories/20762
http://secunia.com/advisories/24479
http://secunia.com/advisories/29847
http://securityreason.com/securityalert/839
http://securitytracker.com/id?1016016 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.599377
http://sunsolve.sun.com/search/document.do?assetkey=1-26-236703-1
http://www.debian.org/security/2006/dsa-1071
http://www.debian.org/security/2006/dsa-1073
http://www.debian.org/security/2006/dsa-1079
http://www.gentoo.org/security/en/glsa/glsa-200605-13.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:084
http://www.novell.com/linux/security/advisories/2006-06-02.html
http://www.osvdb.org/25228
http://www.redhat.com/support/errata/RHSA-2006-0544.html
http://www.securityfocus.com/archive/1/432734/100/0/threaded
http://www.securityfocus.com/archive/1/434164/100/0/threaded
http://www.securityfocus.com/bid/17780
http://www.trustix.org/errata/2006/0028
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://www.vupen.com/english/advisories/2006/1633
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2008/1326/references
http://www.wisec.it/vulns.php?page=8 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/26228
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11036
https://usn.ubuntu.com/283-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1517 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1517 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3:beta:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.3:beta:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.2:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.0:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.26:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.25:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.24:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.23:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.21:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.20:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.10a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.15:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.11:gamma:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.10:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.9:gamma:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.8:gamma:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.7:gamma:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.5a:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/432734/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/434164/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/434164/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/432734/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-283-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/283-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11036 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11036 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/26228 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/26228 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 05, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1517 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1517 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

37.89 }} 6.50%

score

0.97273

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability