ID CVE-2018-2726
Summary Vulnerability in the Oracle Financial Services Market Risk component of Oracle Financial Services Applications (subcomponent: User Interface). The supported version that is affected is 8.0.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Market Risk. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Financial Services Market Risk accessible data as well as unauthorized access to critical data or complete access to all Oracle Financial Services Market Risk accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:financial_services_market_risk:8.0.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_market_risk:8.0.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_market_risk:8.0.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_market_risk:8.0.5.0.0:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
refmap via4
bid 102664
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
sectrack 1040214
Last major update 03-10-2019 - 00:03
Published 18-01-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top