Lucene search

K
cve[email protected]CVE-2017-10179
HistoryAug 08, 2017 - 3:29 p.m.

CVE-2017-10179

2017-08-0815:29:05
web.nvd.nist.gov
27
cve-2017-10179
oracle
e-business suite
application management pack
vulnerability
unauthorized access
http
data compromise
cvss 3.0

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are AMP 12.1.0.4.0 and AMP 13.1.1.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Application Management Pack for Oracle E-Business Suite. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Application Management Pack for Oracle E-Business Suite accessible data as well as unauthorized read access to a subset of Application Management Pack for Oracle E-Business Suite accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

Affected configurations

Vulners
NVD
Node
oraclee-business_suite_application_management_packRange12.1.0.4.0
OR
oraclee-business_suite_application_management_packRange13.1.1.1.0
VendorProductVersionCPE
oraclee\-business_suite_application_management_pack*cpe:2.3:a:oracle:e\-business_suite_application_management_pack:*:*:*:*:*:*:*:*
oraclee\-business_suite_application_management_pack*cpe:2.3:a:oracle:e\-business_suite_application_management_pack:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Application Management Pack for Oracle E-Business Suite",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "AMP 12.1.0.4.0"
      },
      {
        "status": "affected",
        "version": "AMP 13.1.1.1.0"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Related for CVE-2017-10179