samsilentdemo / JavaVulnerableLab

GNU General Public License v2.0
0 stars 0 forks source link

CVE-2019-2692 (Medium) detected in mysql-connector-java-5.1.26.jar #8

Open mend-for-github-com[bot] opened 5 months ago

mend-for-github-com[bot] commented 5 months ago

CVE-2019-2692 - Medium Severity Vulnerability

Vulnerable Library - mysql-connector-java-5.1.26.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.26.jar** (Vulnerable Library)

Found in HEAD commit: 8f6b34d64ce39b3fa137ef08d40fb86df7ff8b7c

Found in base branch: master

Vulnerability Details

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).

Publish Date: 2019-04-23

URL: CVE-2019-2692

CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: High - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jcq3-cprp-m333

Release Date: 2019-04-23

Fix Resolution: 5.1.48