Description

MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement.

INFO

Published Date :

Dec. 10, 2007, 9:46 p.m.

Last Modified :

Dec. 17, 2019, 8:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Public PoC/Exploit Available at Github

CVE-2007-6303 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-6303 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
1 Mysql mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-6303.

URL Resource
http://bugs.mysql.com/bug.php?id=29908 Exploit
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html
http://lists.mysql.com/announce/502
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://secunia.com/advisories/28025 Vendor Advisory
http://secunia.com/advisories/28063 Vendor Advisory
http://secunia.com/advisories/28739
http://secunia.com/advisories/28838 Vendor Advisory
http://secunia.com/advisories/29443 Vendor Advisory
http://secunia.com/advisories/29706 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200804-04.xml
http://securitytracker.com/id?1019085
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040
http://www.mandriva.com/security/advisories?name=MDVSA-2008:017
http://www.redhat.com/support/errata/RHSA-2007-1157.html Vendor Advisory
http://www.securityfocus.com/archive/1/487606/100/0/threaded
http://www.securityfocus.com/bid/26832
http://www.ubuntu.com/usn/usn-588-1
http://www.vupen.com/english/advisories/2007/4198 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38989
https://issues.rpath.com/browse/RPL-2187
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 5 months ago
2 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 2:18 p.m. This repo has been linked 16 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-6303 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-6303 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.15:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.41:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.37:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.37:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.33:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.33:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.27:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.22:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.21:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3:beta:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.20a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.17a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.16a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.15a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.10a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.4a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.1a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/487606/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/487606/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38989 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38989 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-6303 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-6303 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.01%

score

0.71736

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability