4
CVSSv2

CVE-2019-3003

Published: 16/10/2019 Updated: 31/01/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle mysql

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

netapp snapcenter -

netapp oncommand workflow automation -

netapp oncommand insight -

canonical ubuntu linux 19.10

netapp active iq unified manager -

canonical ubuntu linux 16.04

Vendor Advisories

Several security issues were fixed in MySQL ...