Vulnerability in MySQL Connectors allows unauthorized data manipulation

Vulnerability in MySQL Connectors allows unauthorized data manipulation

CVE-2017-3589 · LOW Severity

AV:L/AC:L/AU:N/C:N/I:P/A:N

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 5.1.41 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.