ID CVE-2018-2760
Summary Vulnerability in the Oracle HTTP Server component of Oracle Fusion Middleware (subcomponent: OSSL Module). Supported versions that are affected are 12.1.3 and 12.2.1.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle HTTP Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle HTTP Server accessible data. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:http_server:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:12.2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.2.1.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 103826
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
sectrack 1040699
Last major update 03-10-2019 - 00:03
Published 19-04-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top