Versio.io

CVE-2020-14641

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 15-07-2020 08:15
Last modified: - 28-04-2022 08:57
Total changes: - 4

Description

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
None
Integrity
High
Privileges required
Unchanged
Scope
None
User interaction
4.9
Base score
1.2
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=oracle AND product=mysql AND versionEndIncluding=8.0.20 AND versionStartIncluding=8.0.0
OR
vendor=netapp AND product=snapcenter AND version=-
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=esm
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=20.04 AND software_edition=lts
 

Reference

 


Keywords

NVD

 

CVE-2020-14641

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.