ID CVE-2018-2849
Summary Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Construction and Engineering Suite (subcomponent: Web Access). Supported versions that are affected are 16.2 and 17.1 - 17.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. While the vulnerability is in Primavera P6 Enterprise Project Portfolio Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.0 Base Score 7.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.2.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.2.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:17.12:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 103835
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Last major update 03-10-2019 - 00:03
Published 19-04-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top