ID CVE-2017-10179
Summary Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are AMP 12.1.0.4.0 and AMP 13.1.1.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Application Management Pack for Oracle E-Business Suite. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Application Management Pack for Oracle E-Business Suite accessible data as well as unauthorized read access to a subset of Application Management Pack for Oracle E-Business Suite accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_management_pack:12.1.0.4.0:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.1.0.4.0:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:13.1.1.1.0:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:13.1.1.1.0:*:*:*:*:e-business_suite:*:*
CVSS
Base: 6.4 (as of 31-10-2019 - 20:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
refmap via4
bid 99693
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
sectrack 1038926
Last major update 31-10-2019 - 20:29
Published 08-08-2017 - 15:29
Last modified 31-10-2019 - 20:29
Back to Top