ID CVE-2018-3167
Summary Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Application Management Pack for Oracle E-Business Suite. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Application Management Pack for Oracle E-Business Suite accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:12.2.3:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.2.3:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:12.2.4:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.2.4:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:12.2.5:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.2.5:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:12.2.6:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.2.6:*:*:*:*:e-business_suite:*:*
  • cpe:2.3:a:oracle:application_management_pack:12.2.7:*:*:*:*:e-business_suite:*:*
    cpe:2.3:a:oracle:application_management_pack:12.2.7:*:*:*:*:e-business_suite:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 105627
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
sectrack 1041897
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top