Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2021-10-20T10:51:00

Updated: 2021-10-22T17:08:04

Reserved: 2021-06-28T00:00:00


Link: CVE-2021-35625

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-20T11:17:14.127

Modified: 2021-10-26T13:55:55.053


Link: CVE-2021-35625

JSON object: View

cve-icon Redhat Information

No data.