daniel-brown-ws-test / verademo

A deliberately insecure Java web application
MIT License
0 stars 0 forks source link

CVE-2022-21363 (Medium) detected in mysql-connector-java-5.1.48.jar #324

Open whitesource-app-bolt-danbrown[bot] opened 1 year ago

whitesource-app-bolt-danbrown[bot] commented 1 year ago

CVE-2022-21363 - Medium Severity Vulnerability

Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /ector-java/5.1.48/mysql-connector-java-5.1.48.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.48.jar** (Vulnerable Library)

Found in HEAD commit: 3f927c4704a4b5f8c1f0a78b5569f9a0931229d6

Found in base branch: main

Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

Publish Date: 2022-01-19

URL: CVE-2022-21363

CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-g76j-4cxx-23h9

Release Date: 2022-01-19

Fix Resolution: mysql:mysql-connector-java:8.0.28