Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-01-16T19:00:00

Updated: 2024-08-04T18:49:48.243Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2533

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-16T19:30:35.640

Modified: 2023-01-31T17:40:20.617

Link: CVE-2019-2533

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-15T00:00:00Z

Links: CVE-2019-2533 - Bugzilla