Executive Summary

Informations
Name CVE-2020-14853 First vendor Publication 2020-10-21
Vendor Cve Last vendor Modification 2022-07-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 2.5 Temporal Score 4.6
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.6 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14853

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20201023-0003/
GENTOO https://security.gentoo.org/glsa/202105-27
MISC https://www.oracle.com/security-alerts/cpuoct2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-07-28 21:28:12
  • Multiple Updates
2022-02-20 12:44:04
  • Multiple Updates
2021-05-26 17:23:03
  • Multiple Updates
2021-05-04 13:49:00
  • Multiple Updates
2021-04-22 02:58:40
  • Multiple Updates
2020-10-27 00:23:18
  • Multiple Updates
2020-10-23 13:23:00
  • Multiple Updates
2020-10-21 21:23:32
  • First insertion