Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-10-17T01:00:00

Updated: 2018-10-19T09:57:01

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-3286

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-17T01:31:29.650

Modified: 2023-05-31T13:19:27.850


Link: CVE-2018-3286

JSON object: View

cve-icon Redhat Information

No data.