4.9
MEDIUM
CVE-2007-2691
MySQL RENAME TABLE Privilege Escalation Vulnerability
Description

MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.

INFO

Published Date :

May 16, 2007, 1:19 a.m.

Last Modified :

Oct. 19, 2018, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

6.8
Public PoC/Exploit Available at Github

CVE-2007-2691 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-2691 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Mysql mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2691.

URL Resource
http://bugs.mysql.com/bug.php?id=27515 Vendor Advisory
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html Patch Vendor Advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://lists.mysql.com/announce/470 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Third Party Advisory
http://osvdb.org/34766 Broken Link
http://secunia.com/advisories/25301 Third Party Advisory
http://secunia.com/advisories/25946 Third Party Advisory
http://secunia.com/advisories/26073 Third Party Advisory
http://secunia.com/advisories/26430 Third Party Advisory
http://secunia.com/advisories/27155 Third Party Advisory
http://secunia.com/advisories/27823 Third Party Advisory
http://secunia.com/advisories/28838 Third Party Advisory
http://secunia.com/advisories/30351 Third Party Advisory
http://secunia.com/advisories/31226 Third Party Advisory
http://secunia.com/advisories/32222 Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://www.debian.org/security/2007/dsa-1413 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0894.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0364.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0768.html Third Party Advisory
http://www.securityfocus.com/archive/1/473874/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/24016 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018069 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/1804 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/34347 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1536 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559 Third Party Advisory
https://usn.ubuntu.com/528-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2691 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2691 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/30351 No Types Assigned http://secunia.com/advisories/30351 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0364.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0364.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/24016 No Types Assigned http://www.securityfocus.com/bid/24016 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018069 No Types Assigned http://www.securitytracker.com/id?1018069 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/26073 No Types Assigned http://secunia.com/advisories/26073 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31226 No Types Assigned http://secunia.com/advisories/31226 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3216 No Types Assigned http://support.apple.com/kb/HT3216 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/473874/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/473874/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1536 No Types Assigned https://issues.rpath.com/browse/RPL-1536 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559 Third Party Advisory
    Changed Reference Type http://osvdb.org/34766 No Types Assigned http://osvdb.org/34766 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27155 No Types Assigned http://secunia.com/advisories/27155 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/34347 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/34347 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2780 No Types Assigned http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32222 No Types Assigned http://secunia.com/advisories/32222 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0768.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0768.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0894.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0894.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/528-1/ No Types Assigned https://usn.ubuntu.com/528-1/ Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1413 No Types Assigned http://www.debian.org/security/2007/dsa-1413 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/31681 No Types Assigned http://www.securityfocus.com/bid/31681 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/27823 No Types Assigned http://secunia.com/advisories/27823 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1804 No Types Assigned http://www.vupen.com/english/advisories/2007/1804 Third Party Advisory
    Changed Reference Type http://bugs.mysql.com/bug.php?id=27515 No Types Assigned http://bugs.mysql.com/bug.php?id=27515 Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/25946 No Types Assigned http://secunia.com/advisories/25946 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28838 No Types Assigned http://secunia.com/advisories/28838 Third Party Advisory
    Changed Reference Type http://lists.mysql.com/announce/470 No Types Assigned http://lists.mysql.com/announce/470 Vendor Advisory
    Changed Reference Type http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html Patch http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/26430 No Types Assigned http://secunia.com/advisories/26430 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25301 No Types Assigned http://secunia.com/advisories/25301 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.0:alpha:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.2:alpha:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.10a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.12a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.13a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.14a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.15a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 4.1.22 *cpe:2.3:a:mysql:mysql:5.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3:beta:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.4a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.10a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.15a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.16a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.17a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.20a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.27:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.33:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.37:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.0.41 *cpe:2.3:a:mysql:mysql:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.8:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.1.17 OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 4.1.22 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.42 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.1.18
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/473874/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/473874/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-528-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/528-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9559 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/34347 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/34347 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2691 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2691 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} -0.18%

score

0.81619

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability