ID CVE-2012-3193
Summary Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.3.4.2, 11.1.1.5.0, 11.1.1.6.0, and 11.1.1.6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Administration.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:fusion_middleware:10.3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware:10.3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:fusion_middleware:11.1.1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware:11.1.1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.2:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 11-10-2013 - 03:44)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
refmap via4
confirm http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
mandriva MDVSA-2013:150
osvdb 86390
Last major update 11-10-2013 - 03:44
Published 17-10-2012 - 00:55
Last modified 11-10-2013 - 03:44
Back to Top