CVE

CVE-2016-5634

CVE-2016-5634

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to RBR.

Source: CVE-2016-5634

Exit mobile version