Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H).
Published 2018-10-17 01:31:20
Updated 2022-12-06 21:33:13
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2018-3174

Top countries where our scanners detected CVE-2018-3174
Top open port discovered on systems with this issue 3306
IPs affected by CVE-2018-3174 219,166
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-3174!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-3174

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 13 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-3174

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:N/I:N/A:P
3.4
2.9
NIST
5.3
MEDIUM CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
0.8
4.0
NIST

References for CVE-2018-3174

Products affected by CVE-2018-3174

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!