ID CVE-2019-2477
Summary Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 106569
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Last major update 24-08-2020 - 17:37
Published 16-01-2019 - 19:30
Last modified 24-08-2020 - 17:37
Back to Top