ID CVE-2019-2569
Summary Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Difficult to exploit vulnerability allows high privileged attacker having Local Logon privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Core RDBMS accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
CVSS
Base: 1.2 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:H/Au:N/C:P/I:N/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Last major update 24-08-2020 - 17:37
Published 23-07-2019 - 23:15
Last modified 24-08-2020 - 17:37
Back to Top