ID CVE-2018-2649
Summary Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0, 12.3.0 and 12.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle FLEXCUBE Universal Banking accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle FLEXCUBE Universal Banking. CVSS 3.0 Base Score 8.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:P
refmap via4
bid 102582
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
sectrack 1040214
Last major update 03-10-2019 - 00:03
Published 18-01-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top