ID CVE-2017-3271
Summary Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Outside In Technology accessible data as well as unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS v3.0 Base Score 8.6 (Confidentiality, Integrity and Availability impacts).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:outside_in_technology:8.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 95532
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
sectrack 1037631
Last major update 03-10-2019 - 00:03
Published 27-01-2017 - 22:59
Last modified 03-10-2019 - 00:03
Back to Top