ID CVE-2017-3586
Summary Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 5.1.41 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. While the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql_connectors:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_connectors:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_connectors:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_connectors:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_connectors:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_connectors:2.1.8:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
refmap via4
bid
  • 97784
  • 97982
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
debian DSA-3857
sectrack 1038287
Last major update 03-10-2019 - 00:03
Published 24-04-2017 - 19:59
Last modified 03-10-2019 - 00:03
Back to Top