Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-07-18T13:00:00

Updated: 2019-08-06T16:06:29

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-3081

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-18T13:29:08.677

Modified: 2022-08-04T19:58:56.837


Link: CVE-2018-3081

JSON object: View

cve-icon Redhat Information

No data.