CVE-2025-50087: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Cluster accessible data. in Oracle Corporation MySQL Cluster
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).
AI Analysis
Technical Summary
CVE-2025-50087 is a medium-severity vulnerability affecting Oracle Corporation's MySQL Cluster product, specifically within the Server Optimizer component. The affected versions include 7.6.0, 8.0.0 through 8.0.42, 8.4.0 through 8.4.5, and 9.0.0 through 9.3.0. This vulnerability allows a high-privileged attacker with network access via multiple protocols to compromise the MySQL Server. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but demands high privileges (PR:H) and no user interaction (UI:N). The scope is unchanged (S:U), and the impact affects integrity (I:H) without affecting confidentiality (C:N) or availability (A:N). Exploitation could lead to unauthorized creation, deletion, or modification of critical data within the MySQL Cluster environment. The vulnerability is classified under CWE-284 (Improper Access Control), indicating that the root cause is insufficient enforcement of access restrictions. No known exploits are currently reported in the wild, and no patches have been linked yet. The CVSS 3.1 base score is 4.9, reflecting a medium severity primarily due to the requirement for high privileges and the impact limited to data integrity. This vulnerability poses a significant risk in environments where MySQL Cluster is used to manage critical data, as attackers with elevated privileges and network access could manipulate data, potentially undermining business operations and data trustworthiness.
Potential Impact
For European organizations, the impact of CVE-2025-50087 could be substantial, especially for those relying on MySQL Cluster for critical data management, such as financial institutions, healthcare providers, telecommunications, and large enterprises with distributed database architectures. Unauthorized modification or deletion of data could lead to operational disruptions, financial losses, regulatory non-compliance (e.g., GDPR violations if data integrity affects personal data), and reputational damage. Since the vulnerability requires high privileges, the risk is heightened if internal threat actors or compromised administrative accounts exist. The network accessibility of the vulnerability means that attackers could exploit it remotely if they gain sufficient privileges, increasing the attack surface. The integrity impact without availability or confidentiality compromise suggests that data tampering is the primary concern, which could affect decision-making, reporting accuracy, and transactional integrity in European organizations.
Mitigation Recommendations
To mitigate CVE-2025-50087 effectively, European organizations should: 1) Immediately audit and restrict administrative and high-privilege accounts to minimize the risk of credential compromise or misuse. 2) Implement strict network segmentation and firewall rules to limit network access to MySQL Cluster nodes only to trusted management and application servers. 3) Monitor and log all high-privilege activities within MySQL Cluster environments to detect anomalous behavior indicative of exploitation attempts. 4) Apply the latest security patches from Oracle as soon as they become available; in the absence of patches, consider temporary workarounds such as disabling vulnerable protocols or services if feasible. 5) Conduct regular vulnerability assessments and penetration testing focused on MySQL Cluster configurations and access controls. 6) Employ multi-factor authentication (MFA) for administrative access to reduce the risk of credential-based attacks. 7) Review and harden MySQL Cluster configuration settings to enforce the principle of least privilege and minimize exposed attack surfaces. These targeted actions go beyond generic advice by focusing on access control, network restrictions, and proactive monitoring tailored to the vulnerability's characteristics.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-50087: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Cluster accessible data. in Oracle Corporation MySQL Cluster
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).
AI-Powered Analysis
Technical Analysis
CVE-2025-50087 is a medium-severity vulnerability affecting Oracle Corporation's MySQL Cluster product, specifically within the Server Optimizer component. The affected versions include 7.6.0, 8.0.0 through 8.0.42, 8.4.0 through 8.4.5, and 9.0.0 through 9.3.0. This vulnerability allows a high-privileged attacker with network access via multiple protocols to compromise the MySQL Server. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but demands high privileges (PR:H) and no user interaction (UI:N). The scope is unchanged (S:U), and the impact affects integrity (I:H) without affecting confidentiality (C:N) or availability (A:N). Exploitation could lead to unauthorized creation, deletion, or modification of critical data within the MySQL Cluster environment. The vulnerability is classified under CWE-284 (Improper Access Control), indicating that the root cause is insufficient enforcement of access restrictions. No known exploits are currently reported in the wild, and no patches have been linked yet. The CVSS 3.1 base score is 4.9, reflecting a medium severity primarily due to the requirement for high privileges and the impact limited to data integrity. This vulnerability poses a significant risk in environments where MySQL Cluster is used to manage critical data, as attackers with elevated privileges and network access could manipulate data, potentially undermining business operations and data trustworthiness.
Potential Impact
For European organizations, the impact of CVE-2025-50087 could be substantial, especially for those relying on MySQL Cluster for critical data management, such as financial institutions, healthcare providers, telecommunications, and large enterprises with distributed database architectures. Unauthorized modification or deletion of data could lead to operational disruptions, financial losses, regulatory non-compliance (e.g., GDPR violations if data integrity affects personal data), and reputational damage. Since the vulnerability requires high privileges, the risk is heightened if internal threat actors or compromised administrative accounts exist. The network accessibility of the vulnerability means that attackers could exploit it remotely if they gain sufficient privileges, increasing the attack surface. The integrity impact without availability or confidentiality compromise suggests that data tampering is the primary concern, which could affect decision-making, reporting accuracy, and transactional integrity in European organizations.
Mitigation Recommendations
To mitigate CVE-2025-50087 effectively, European organizations should: 1) Immediately audit and restrict administrative and high-privilege accounts to minimize the risk of credential compromise or misuse. 2) Implement strict network segmentation and firewall rules to limit network access to MySQL Cluster nodes only to trusted management and application servers. 3) Monitor and log all high-privilege activities within MySQL Cluster environments to detect anomalous behavior indicative of exploitation attempts. 4) Apply the latest security patches from Oracle as soon as they become available; in the absence of patches, consider temporary workarounds such as disabling vulnerable protocols or services if feasible. 5) Conduct regular vulnerability assessments and penetration testing focused on MySQL Cluster configurations and access controls. 6) Employ multi-factor authentication (MFA) for administrative access to reduce the risk of credential-based attacks. 7) Review and harden MySQL Cluster configuration settings to enforce the principle of least privilege and minimize exposed attack surfaces. These targeted actions go beyond generic advice by focusing on access control, network restrictions, and proactive monitoring tailored to the vulnerability's characteristics.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- oracle
- Date Reserved
- 2025-06-11T22:56:56.111Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6876b00ba83201eaacd0447b
Added to database: 7/15/2025, 7:46:19 PM
Last enriched: 7/22/2025, 8:37:22 PM
Last updated: 8/15/2025, 5:25:10 AM
Views: 12
Related Threats
CVE-2025-8098: CWE-276: Incorrect Default Permissions in Lenovo PC Manager
HighCVE-2025-53192: CWE-146 Improper Neutralization of Expression/Command Delimiters in Apache Software Foundation Apache Commons OGNL
UnknownCVE-2025-4371: CWE-347: Improper Verification of Cryptographic Signature in Lenovo 510 FHD Webcam
HighCVE-2025-32992: n/a
HighCVE-2025-55591: n/a
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.