Search for vulnerabilities
Vulnerability details: VCID-ghw4-gz17-aaae
Vulnerability ID VCID-ghw4-gz17-aaae
Aliases CVE-2021-35623
Summary Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-35623.html
cvssv3 2.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35623.json
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2021-35623
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2016109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35623
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2021-35623
cvssv3 2.7 https://nvd.nist.gov/vuln/detail/CVE-2021-35623
generic_textual Medium https://ubuntu.com/security/notices/USN-5123-1
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35623.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35623
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-35623
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.22056
EPSS Score 0.00051
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.