Search for vulnerabilities
Vulnerability details: VCID-jqyt-9u72-pkfk
Vulnerability ID VCID-jqyt-9u72-pkfk
Aliases CVE-2024-21272
GHSA-hgjp-83m4-h4fj
Summary Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 9.0.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
epss 0.00602 https://api.first.org/data/v1/epss?cve=CVE-2024-21272
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-hgjp-83m4-h4fj
cvssv3.1 7.5 https://github.com/mysql/mysql-connector-python
generic_textual HIGH https://github.com/mysql/mysql-connector-python
cvssv3.1 7.5 https://github.com/mysql/mysql-connector-python/commit/e6b927af06e8a85bd3754f602df96a5592b4558c
generic_textual HIGH https://github.com/mysql/mysql-connector-python/commit/e6b927af06e8a85bd3754f602df96a5592b4558c
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-21272
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-21272
cvssv3.1 6.5 https://www.oracle.com/security-alerts/cpuoct2024.html
ssvc Track https://www.oracle.com/security-alerts/cpuoct2024.html
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/mysql/mysql-connector-python
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/mysql/mysql-connector-python/commit/e6b927af06e8a85bd3754f602df96a5592b4558c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-21272
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-21272
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://www.oracle.com/security-alerts/cpuoct2024.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-17T13:36:39Z/ Found at https://www.oracle.com/security-alerts/cpuoct2024.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.18903
EPSS Score 0.00048
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-10-16T13:32:25.064657+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-21272 34.0.2