ID CVE-2018-2832
Summary Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate. The supported version that is affected is 12.2.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle GoldenGate accessible data. CVSS 3.0 Base Score 8.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:goldengate:12.2.0.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 103843
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
Last major update 03-10-2019 - 00:03
Published 19-04-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top