Executive Summary

Informations
Name CVE-2019-2789 First vendor Publication 2019-07-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 2.7
Base Score 2.7 Environmental Score 2.7
impact SubScore 1.4 Temporal Score 2.7
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2789

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 472
Application 1
Os 2
Os 1
Os 4
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://support.f5.com/csp/article/K19194273?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://support.f5.com/csp/article/K19194273
MISC http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2484
https://access.redhat.com/errata/RHSA-2019:2511

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:07:16
  • Multiple Updates
2024-02-01 12:18:16
  • Multiple Updates
2023-11-07 21:39:33
  • Multiple Updates
2023-09-05 13:01:41
  • Multiple Updates
2023-09-05 01:17:57
  • Multiple Updates
2023-09-02 13:00:55
  • Multiple Updates
2023-09-02 01:18:13
  • Multiple Updates
2023-08-12 13:05:04
  • Multiple Updates
2023-08-12 01:17:34
  • Multiple Updates
2023-08-11 12:58:37
  • Multiple Updates
2023-08-11 01:18:07
  • Multiple Updates
2023-08-06 12:56:54
  • Multiple Updates
2023-08-06 01:17:28
  • Multiple Updates
2023-08-04 12:57:14
  • Multiple Updates
2023-08-04 01:17:39
  • Multiple Updates
2023-07-14 12:57:12
  • Multiple Updates
2023-07-14 01:17:35
  • Multiple Updates
2023-03-29 01:58:29
  • Multiple Updates
2023-03-28 12:17:52
  • Multiple Updates
2023-01-30 21:27:45
  • Multiple Updates
2022-10-11 12:51:03
  • Multiple Updates
2022-10-11 01:17:26
  • Multiple Updates
2021-05-04 13:33:08
  • Multiple Updates
2021-04-22 02:47:01
  • Multiple Updates
2020-11-10 01:26:45
  • Multiple Updates
2020-09-03 01:26:59
  • Multiple Updates
2020-05-23 02:29:39
  • Multiple Updates
2019-10-10 12:11:29
  • Multiple Updates
2019-10-09 01:11:31
  • Multiple Updates
2019-09-04 12:05:37
  • Multiple Updates
2019-08-22 09:19:36
  • Multiple Updates
2019-08-16 05:19:24
  • Multiple Updates
2019-08-14 17:19:29
  • Multiple Updates
2019-07-25 05:18:19
  • Multiple Updates
2019-07-24 17:19:38
  • Multiple Updates
2019-07-24 05:19:24
  • First insertion