ID CVE-2019-2582
Summary Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 18c. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Last major update 24-08-2020 - 17:37
Published 23-04-2019 - 19:32
Last modified 24-08-2020 - 17:37
Back to Top