Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2513
HistoryJan 16, 2019 - 12:00 a.m.

CVE-2019-2513

2019-01-1600:00:00
ubuntu.com
ubuntu.com
15

CVSS2

1.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:H/Au:N/C:P/I:N/A:N

CVSS3

2.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N

EPSS

0.001

Percentile

17.6%

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
Shell). Supported versions that are affected are 8.0.13 and prior.
Difficult to exploit vulnerability allows low privileged attacker with
logon to the infrastructure where MySQL Server executes to compromise MySQL
Server. Successful attacks require human interaction from a person other
than the attacker and while the vulnerability is in MySQL Server, attacks
may significantly impact additional products. Successful attacks of this
vulnerability can result in unauthorized read access to a subset of MySQL
Server accessible data. CVSS 3.0 Base Score 2.5 (Confidentiality impacts).
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N).

Notes

Author Note
mdeslaur 8.x only

CVSS2

1.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:H/Au:N/C:P/I:N/A:N

CVSS3

2.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N

EPSS

0.001

Percentile

17.6%