Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-07-15T17:34:33

Updated: 2024-08-04T12:53:42.923Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-15T18:15:32.457

Modified: 2023-05-16T22:59:36.700

Link: CVE-2020-14678

cve-icon Redhat

Severity : Important

Publid Date: 2020-07-14T00:00:00Z

Links: CVE-2020-14678 - Bugzilla