CVE-2024-21163

CVSS v3.1 5.5 (Medium)
55% Progress
EPSS 0.04 % (14th)
0.04% Progress
Advisories 2
NVD Status Awaiting Analysis

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
Oracle
Published Date
2024-07-16 23:15:19
(2 months ago)
Updated Date
2024-07-17 13:34:20
(2 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...