Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Supported versions that are affected are 8.0.13 and prior and 2.1.8 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Connectors accessible data as well as unauthorized access to critical data or complete access to all MySQL Connectors accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-01-16T19:00:00

Updated: 2024-08-04T18:49:46.407Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2435

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-16T19:30:32.017

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-2435

cve-icon Redhat

No data.