CVE-2019-2435

high

Description

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Supported versions that are affected are 8.0.13 and prior and 2.1.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Connectors accessible data as well as unauthorized access to critical data or complete access to all MySQL Connectors accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N).

References

https://security.netapp.com/advisory/ntap-20190118-0002/

http://www.securityfocus.com/bid/106616

http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00053.html

http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00044.html

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Severity: High