Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.56 and earlier and 5.6.36 and earlier. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-08-08T15:00:00

Updated: 2024-08-05T14:30:58.593Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2017-3636

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-08T15:29:08.070

Modified: 2022-08-04T19:59:05.913

Link: CVE-2017-3636

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-19T00:00:00Z

Links: CVE-2017-3636 - Bugzilla