ID CVE-2018-3244
Summary Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_object_library:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
bid 105620
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
sectrack 1041897
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top