MySQL Connectors Component Vulnerability

MySQL Connectors Component Vulnerability

CVE-2018-3258 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.