ID CVE-2017-10008
Summary Vulnerability in the Oracle FLEXCUBE Private Banking component of Oracle Financial Services Applications (subcomponent: Miscellaneous). Supported versions that are affected are 2.0.0, 2.0.1, 2.2.0 and 12.0.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Private Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Private Banking accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:flexcube_private_banking:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:12.0.1:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 100266
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Last major update 03-10-2019 - 00:03
Published 08-08-2017 - 15:29
Last modified 03-10-2019 - 00:03
Back to Top