ID CVE-2018-3039
Summary Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 12.3.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle FLEXCUBE Enterprise Limits and Collateral Management. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Enterprise Limits and Collateral Management accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_enterprise_limits_and_collateral_management:14.1.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 104801
confirm http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
sectrack 1041307
Last major update 03-10-2019 - 00:03
Published 18-07-2018 - 13:29
Last modified 03-10-2019 - 00:03
Back to Top