CVE Vulnerabilities

CVE-2018-2755

Published: Apr 19, 2018 | Modified: Jul 19, 2022
CVSS 3.x
7.7
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS 2.x
3.7 LOW
AV:L/AC:H/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Affected Software

Name Vendor Start Version End Version
Mysql Oracle 5.5.0 (including) 5.5.59 (including)
Mysql Oracle 5.6.0 (including) 5.6.39 (including)
Mysql Oracle 5.7.0 (including) 5.7.21 (including)

References