4.3

CVE-2018-2813

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
OracleMysql Version >= 5.5.0 <= 5.5.59
OracleMysql Version >= 5.6.0 <= 5.6.39
OracleMysql Version >= 5.7.0 <= 5.7.21
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
CanonicalUbuntu Linux Version12.04 SwEditionesm
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.10
CanonicalUbuntu Linux Version18.04 SwEditionlts
RedhatOpenstack Version12
NetappOncommand Insight Version-
NetappOncommand Unified Manager SwPlatformwindows Version >= 7.3
NetappOncommand Unified Manager SwPlatformvsphere Version >= 9.4
NetappSnapcenter Version-
MariadbMariadb Version >= 5.5.0 < 5.5.60
MariadbMariadb Version >= 10.0.0 < 10.0.35
MariadbMariadb Version >= 10.1.0 < 10.1.33
MariadbMariadb Version >= 10.2.0 < 10.2.15
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.27% 0.5
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 4.3 2.8 1.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:P/I:N/A:N