Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2019-04-23T18:16:44

Updated: 2019-09-30T18:52:09

Reserved: 2018-12-14T00:00:00


Link: CVE-2019-2692

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-23T19:32:55.880

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-2692

JSON object: View

cve-icon Redhat Information

No data.