ID CVE-2019-2621
Summary Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Application Object Library, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_object_library:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Last major update 24-08-2020 - 17:37
Published 23-04-2019 - 19:32
Last modified 24-08-2020 - 17:37
Back to Top