MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
Published 2011-01-14 19:02:43
Updated 2019-12-17 20:26:08
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Threat overview for CVE-2010-3837

Top countries where our scanners detected CVE-2010-3837
Top open port discovered on systems with this issue 3306
IPs affected by CVE-2010-3837 25,604
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-3837!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-3837

Probability of exploitation activity in the next 30 days: 0.88%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 82 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-3837

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:N/A:P
8.0
2.9
NIST

CWE ids for CVE-2010-3837

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-3837

Products affected by CVE-2010-3837

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!