4.0
MEDIUM
CVE-2008-3963
MySQL Denial of Service Remote Vulnerability
Description

MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.

INFO

Published Date :

Sept. 11, 2008, 1:13 a.m.

Last Modified :

Nov. 21, 2024, 12:50 a.m.

Source :

cve@mitre.org

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2008-3963 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-3963 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
1 Mysql mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3963.

URL Resource
http://bugs.mysql.com/bug.php?id=35658
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-66.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://secunia.com/advisories/31769 Vendor Advisory
http://secunia.com/advisories/32759 Vendor Advisory
http://secunia.com/advisories/32769
http://secunia.com/advisories/34907 Vendor Advisory
http://secunia.com/advisories/36566
http://www.debian.org/security/2009/dsa-1783 Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2009:094
http://www.openwall.com/lists/oss-security/2008/09/09/4
http://www.openwall.com/lists/oss-security/2008/09/09/7
http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.redhat.com/support/errata/RHSA-2009-1289.html
http://www.securitytracker.com/id?1020858
http://www.ubuntu.com/usn/USN-1397-1
http://www.ubuntu.com/usn/USN-671-1
http://www.vupen.com/english/advisories/2008/2554 Vendor Advisory
https://bugs.gentoo.org/237166
https://exchange.xforce.ibmcloud.com/vulnerabilities/45042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10521
http://bugs.mysql.com/bug.php?id=35658
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-66.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://secunia.com/advisories/31769 Vendor Advisory
http://secunia.com/advisories/32759 Vendor Advisory
http://secunia.com/advisories/32769
http://secunia.com/advisories/34907 Vendor Advisory
http://secunia.com/advisories/36566
http://www.debian.org/security/2009/dsa-1783 Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2009:094
http://www.openwall.com/lists/oss-security/2008/09/09/4
http://www.openwall.com/lists/oss-security/2008/09/09/7
http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.redhat.com/support/errata/RHSA-2009-1289.html
http://www.securitytracker.com/id?1020858
http://www.ubuntu.com/usn/USN-1397-1
http://www.ubuntu.com/usn/USN-671-1
http://www.vupen.com/english/advisories/2008/2554 Vendor Advisory
https://bugs.gentoo.org/237166
https://exchange.xforce.ibmcloud.com/vulnerabilities/45042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10521

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 2 years ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 5 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3963 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3963 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://bugs.mysql.com/bug.php?id=35658
    Added Reference http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-66.html
    Added Reference http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html
    Added Reference http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
    Added Reference http://secunia.com/advisories/31769
    Added Reference http://secunia.com/advisories/32759
    Added Reference http://secunia.com/advisories/32769
    Added Reference http://secunia.com/advisories/34907
    Added Reference http://secunia.com/advisories/36566
    Added Reference http://www.debian.org/security/2009/dsa-1783
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2009:094
    Added Reference http://www.openwall.com/lists/oss-security/2008/09/09/4
    Added Reference http://www.openwall.com/lists/oss-security/2008/09/09/7
    Added Reference http://www.redhat.com/support/errata/RHSA-2009-1067.html
    Added Reference http://www.redhat.com/support/errata/RHSA-2009-1289.html
    Added Reference http://www.securitytracker.com/id?1020858
    Added Reference http://www.ubuntu.com/usn/USN-1397-1
    Added Reference http://www.ubuntu.com/usn/USN-671-1
    Added Reference http://www.vupen.com/english/advisories/2008/2554
    Added Reference https://bugs.gentoo.org/237166
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45042
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10521
  • CVE Modified by cve@mitre.org

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.51b:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.51:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.22:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.21:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.20:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.15:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.23a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.5a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.23_bk:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.52:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.52:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.45:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.45:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.42:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.42:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.41:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.38:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.38:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.37:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.37:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.33:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.33:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.32:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.32:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.30:sp1:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.30:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.27:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.26:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.26:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.25:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.25:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.23:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.23:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.22:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.21:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3:beta:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.24a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.20a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.17a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.16a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.15a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.10a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.4a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.1a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.51a:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.51:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.51:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.50:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.50:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by nvd@nist.gov

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:6.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:6.0.0:*:*:*:*:*:*:*
  • CVE Modified by cve@mitre.org

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-1397-1 [No Types Assigned]
  • CVE Modified by cve@mitre.org

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10521 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10521 [No Types Assigned]
  • CVE Modified by cve@mitre.org

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45042 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45042 [No Types Assigned]
  • Initial Analysis by nvd@nist.gov

    Sep. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
10010090908080707060605050404030302020101000March 7, 2023March 7, 2023March 11, 2023March 11, 2023June 1, 2023June 1, 2023Aug. 18, 2023Aug. 18, 2023Sept. 24, 2023Sept. 24, 2023Jan. 8, 2024Jan. 8, 2024March 21, 2024March 21, 2024Dec. 17, 2024Dec. 17, 2024Feb. 12, 2025Feb. 12, 2025March 17, 2025March 17, 2025March 29, 2025March 29, 2025March 30, 2025March 30, 2025
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3963 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3963 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.59 }} -4.68%

score

0.89357

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability