Use-after-free vulnerability in DBD::mysql

Use-after-free vulnerability in DBD::mysql

CVE-2016-1251 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.