Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-07-23T22:31:46

Updated: 2024-08-04T19:03:42.278Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2789

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-23T23:15:41.587

Modified: 2023-11-07T03:09:41.633

Link: CVE-2019-2789

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-16T00:00:00Z

Links: CVE-2019-2789 - Bugzilla