ID CVE-2019-2886
Summary Vulnerability in the Oracle Forms product of Oracle Fusion Middleware (component: Services). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Forms. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Forms, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Forms accessible data as well as unauthorized read access to a subset of Oracle Forms accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:forms:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:forms:12.2.1.3.0:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 18-10-2019 - 19:18)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Last major update 18-10-2019 - 19:18
Published 16-10-2019 - 18:15
Last modified 18-10-2019 - 19:18
Back to Top