MySQL Server Privilege Escalation Vulnerability

MySQL Server Privilege Escalation Vulnerability

CVE-2018-3056 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.