Executive Summary

Informations
Name CVE-2018-3084 First vendor Publication 2018-07-18
Vendor Cve Last vendor Modification 2023-05-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
Overall CVSS Score 2.8
Base Score 2.8 Environmental Score 2.8
impact SubScore 1.4 Temporal Score 2.8
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Core / Client). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 2.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3084

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 472

Nessus® Vulnerability Scanner

Date Description
2018-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_12_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104788
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://security.netapp.com/advisory/ntap-20180726-0002/
SECTRACK http://www.securitytracker.com/id/1041294

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:56:10
  • Multiple Updates
2024-02-01 12:15:30
  • Multiple Updates
2023-09-05 12:54:02
  • Multiple Updates
2023-09-05 01:15:14
  • Multiple Updates
2023-09-02 12:53:27
  • Multiple Updates
2023-09-02 01:15:30
  • Multiple Updates
2023-08-12 12:57:17
  • Multiple Updates
2023-08-12 01:14:47
  • Multiple Updates
2023-08-11 12:51:16
  • Multiple Updates
2023-08-11 01:15:11
  • Multiple Updates
2023-08-06 12:49:45
  • Multiple Updates
2023-08-06 01:14:44
  • Multiple Updates
2023-08-04 12:49:59
  • Multiple Updates
2023-08-04 01:14:51
  • Multiple Updates
2023-07-14 12:50:00
  • Multiple Updates
2023-07-14 01:14:50
  • Multiple Updates
2023-05-31 17:27:43
  • Multiple Updates
2023-03-29 01:51:26
  • Multiple Updates
2023-03-28 12:15:10
  • Multiple Updates
2022-10-11 12:44:46
  • Multiple Updates
2022-10-11 01:14:49
  • Multiple Updates
2021-05-04 13:14:08
  • Multiple Updates
2021-04-22 02:28:29
  • Multiple Updates
2020-11-10 01:23:24
  • Multiple Updates
2020-05-23 02:15:50
  • Multiple Updates
2020-05-23 01:13:28
  • Multiple Updates
2019-10-09 01:12:29
  • Multiple Updates
2019-10-08 17:20:11
  • Multiple Updates
2019-10-03 09:21:12
  • Multiple Updates
2019-03-27 13:19:20
  • Multiple Updates
2019-03-21 00:19:30
  • Multiple Updates
2019-01-21 12:07:10
  • Multiple Updates
2018-12-28 12:02:00
  • Multiple Updates
2018-12-21 12:09:13
  • Multiple Updates
2018-11-21 12:08:58
  • Multiple Updates
2018-07-28 09:19:24
  • Multiple Updates
2018-07-26 17:19:15
  • Multiple Updates
2018-07-20 09:18:36
  • Multiple Updates
2018-07-18 17:19:12
  • First insertion