ID CVE-2017-3589
Summary Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 5.1.41 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:connector\/j:5.1.40:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:connector\/j:5.1.40:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:N
refmap via4
bid 97836
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
debian DSA-3857
sectrack 1038287
Last major update 03-10-2019 - 00:03
Published 24-04-2017 - 19:59
Last modified 03-10-2019 - 00:03
Back to Top