Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2018-10-17T01:00:00

Updated: 2024-08-05T04:43:35.317Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-3258

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-17T01:31:27.230

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-3258

cve-icon Redhat

Severity : Important

Publid Date: 2018-10-17T00:00:00Z

Links: CVE-2018-3258 - Bugzilla