ID CVE-2019-3027
Summary Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Login Help). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Application Object Library. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:application_object_library:12.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_object_library:12.2.9:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-10-2019 - 17:53)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Last major update 21-10-2019 - 17:53
Published 16-10-2019 - 18:15
Last modified 21-10-2019 - 17:53
Back to Top