Lucene search

K
cve[email protected]CVE-2017-10120
HistoryAug 08, 2017 - 3:29 p.m.

CVE-2017-10120

2017-08-0815:29:03
web.nvd.nist.gov
39
cve-2017-10120
rdbms security
oracle database server
vulnerability
unauthorized access
cvss 3.0
nvd

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

1.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N

2.8 Low

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

20.6%

Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Difficult to exploit vulnerability allows high privileged attacker having Create Session, Select Any Dictionary privilege with logon to the infrastructure where RDBMS Security executes to compromise RDBMS Security. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of RDBMS Security accessible data. CVSS 3.0 Base Score 1.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N).

Affected configurations

Vulners
NVD
Node
oracleoracle_databaseRange12.1.0.2
VendorProductVersionCPE
oracleoracle_database*cpe:2.3:a:oracle:oracle_database:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Oracle Database",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "12.1.0.2"
      }
    ]
  }
]

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

1.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N

2.8 Low

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

20.6%