Executive Summary

Informations
Name CVE-2017-3589 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 5.1.41 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3589

Nessus® Vulnerability Scanner

Date Description
2017-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3857.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-945.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97836
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
DEBIAN http://www.debian.org/security/2017/dsa-3857
SECTRACK http://www.securitytracker.com/id/1038287

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2020-05-23 01:00:26
  • Multiple Updates
2019-10-03 09:20:22
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-07-11 12:05:29
  • Multiple Updates
2017-06-09 17:23:11
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-04 21:19:47
  • Multiple Updates
2017-05-03 00:21:30
  • Multiple Updates
2017-05-02 21:23:44
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 00:23:01
  • First insertion