CVE-2019-2533

medium

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

References

https://security.netapp.com/advisory/ntap-20190118-0002/

https://access.redhat.com/errata/RHSA-2019:2511

https://access.redhat.com/errata/RHSA-2019:2484

http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2023-01-31

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium