Executive Summary

Informations
Name CVE-2019-2738 First vendor Publication 2019-07-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2738

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 472
Application 1
Os 3
Os 2
Os 1
Os 4
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K51272092?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://support.f5.com/csp/article/K51272092
MISC http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2484
https://access.redhat.com/errata/RHSA-2019:2511
UBUNTU https://usn.ubuntu.com/4070-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:07:14
  • Multiple Updates
2024-02-01 12:18:15
  • Multiple Updates
2023-11-07 21:39:34
  • Multiple Updates
2023-09-05 13:01:38
  • Multiple Updates
2023-09-05 01:17:56
  • Multiple Updates
2023-09-02 13:00:52
  • Multiple Updates
2023-09-02 01:18:12
  • Multiple Updates
2023-08-12 13:05:01
  • Multiple Updates
2023-08-12 01:17:33
  • Multiple Updates
2023-08-11 12:58:34
  • Multiple Updates
2023-08-11 01:18:06
  • Multiple Updates
2023-08-06 12:56:51
  • Multiple Updates
2023-08-06 01:17:27
  • Multiple Updates
2023-08-04 12:57:11
  • Multiple Updates
2023-08-04 01:17:38
  • Multiple Updates
2023-07-14 12:57:09
  • Multiple Updates
2023-07-14 01:17:34
  • Multiple Updates
2023-03-29 01:58:26
  • Multiple Updates
2023-03-28 12:17:51
  • Multiple Updates
2023-01-30 21:27:46
  • Multiple Updates
2022-10-11 12:51:01
  • Multiple Updates
2022-10-11 01:17:25
  • Multiple Updates
2021-05-04 13:33:08
  • Multiple Updates
2021-04-22 02:47:00
  • Multiple Updates
2020-11-10 01:26:43
  • Multiple Updates
2020-09-03 01:26:58
  • Multiple Updates
2020-05-23 02:29:37
  • Multiple Updates
2019-10-10 12:11:29
  • Multiple Updates
2019-09-04 12:05:36
  • Multiple Updates
2019-08-21 17:19:33
  • Multiple Updates
2019-08-16 05:19:24
  • Multiple Updates
2019-08-14 17:19:29
  • Multiple Updates
2019-07-25 17:18:50
  • Multiple Updates
2019-07-24 21:19:30
  • Multiple Updates
2019-07-24 17:19:38
  • Multiple Updates
2019-07-24 05:19:24
  • First insertion