Oct. 18, 2022, 9:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

cve mysql

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Engineer (SPLUNK) | Remote US

@ Coalfire | United States

Cyber - AppSec - Web PT2

@ KPMG India | Bengaluru, Karnataka, India

Ingénieur consultant expérimenté en Risques Industriels - Etude de dangers, QRA (F-H-X)

@ Bureau Veritas Group | COURBEVOIE, Ile-de-France, FR

Malware Intern

@ SentinelOne | Bengaluru, Karnataka, India