Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-10-19T17:00:00

Updated: 2024-08-05T17:41:55.440Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-10379

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-19T17:29:05.093

Modified: 2022-07-19T17:09:23.830

Link: CVE-2017-10379

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-10-18T00:00:00Z

Links: CVE-2017-10379 - Bugzilla