Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Supported versions that are affected are 2.1.5 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2017-04-24T19:00:00

Updated: 2017-07-10T09:57:01

Reserved: 2016-12-06T00:00:00


Link: CVE-2017-3590

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-24T19:59:05.690

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-3590

JSON object: View

cve-icon Redhat Information

No data.