Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Admin / InnoDB Cluster). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-07-23T22:31:48

Updated: 2024-08-04T19:03:42.987Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2822

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-23T23:15:43.710

Modified: 2023-11-07T03:09:43.070

Link: CVE-2019-2822

cve-icon Redhat

Severity : Important

Publid Date: 2019-07-16T00:00:00Z

Links: CVE-2019-2822 - Bugzilla