ID CVE-2014-6498
Summary Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.3.4, and 6.3.5 allows remote attackers to affect confidentiality via unknown vectors related to Security.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:supply_chain_products_suite:6.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:supply_chain_products_suite:6.3.5:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 06-11-2015 - 15:17)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 70542
confirm http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
sectrack 1031043
secunia 61721
Last major update 06-11-2015 - 15:17
Published 15-10-2014 - 22:55
Last modified 06-11-2015 - 15:17
Back to Top