ID CVE-2018-2974
Summary Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0, 12.3.0, 12.4.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Universal Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle FLEXCUBE Universal Banking. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 104778
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
sectrack 1041307
Last major update 03-10-2019 - 00:03
Published 18-07-2018 - 13:29
Last modified 03-10-2019 - 00:03
Back to Top