Filtered by vendor Percona Subscriptions
Filtered by product Toolkit Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-2029 1 Percona 1 Toolkit 2024-08-06 N/A
The automatic version check functionality in the tools in Percona Toolkit 2.1 allows man-in-the-middle attackers to obtain sensitive information or execute arbitrary code by leveraging use of HTTP to download configuration information from v.percona.com.
CVE-2015-1027 1 Percona 2 Toolkit, Xtrabackup 2024-08-06 N/A
The version checking subroutine in percona-toolkit before 2.2.13 and xtrabackup before 2.2.9 was vulnerable to silent HTTP downgrade attacks and Man In The Middle attacks in which the server response could be modified to allow the attacker to respond with modified command payload and have the client return additional running configuration information leading to an information disclosure of running configuration of MySQL.