Skip to content

Improper Handling of Insufficient Permissions or Privileges in MySQL Connectors Java

Moderate severity GitHub Reviewed Published Jan 20, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven mysql:mysql-connector-java (Maven)

Affected versions

<= 8.0.27

Patched versions

8.0.28

Description

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

References

Published by the National Vulnerability Database Jan 19, 2022
Published to the GitHub Advisory Database Jan 20, 2022
Reviewed Jun 20, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-21363

GHSA ID

GHSA-g76j-4cxx-23h9

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.