ID CVE-2019-2913
Summary Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Last major update 24-08-2020 - 17:37
Published 16-10-2019 - 18:15
Last modified 24-08-2020 - 17:37
Back to Top