Vulnerability in MySQL Connectors: Unauthorized Data Access and Manipulation

Vulnerability in MySQL Connectors: Unauthorized Data Access and Manipulation

CVE-2017-3586 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:N

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 5.1.41 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. While the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.