2.7
CVSSv3

CVE-2018-3082

Published: 18/07/2018 Updated: 31/05/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 2.7 | Impact Score: 1.4 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).

Vulnerable Product Search on Vulmon Subscribe to Product

oracle mysql

netapp snapcenter -

netapp storage automation store -

netapp oncommand workflow automation -

netapp oncommand insight

Vendor Advisories

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL) Supported versions that are affected are 8011 and prior Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server Successful attacks of this vulnerability can result in unauthorize ...