Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-07-18T13:00:00

Updated: 2018-11-27T10:57:01

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-3056

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-18T13:29:07.570

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-3056

JSON object: View

cve-icon Redhat Information

No data.