ID CVE-2021-2029
Summary Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in takeover of Oracle Scripting. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:scripting:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:scripting:12.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:scripting:12.2.8:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 23-01-2021 - 00:34)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.oracle.com/security-alerts/cpujan2021.html
Last major update 23-01-2021 - 00:34
Published 20-01-2021 - 15:15
Last modified 23-01-2021 - 00:34
Back to Top