Lucene search

K
cveOracleCVE-2017-3556
HistoryApr 24, 2017 - 7:59 p.m.

CVE-2017-3556

2017-04-2419:59:04
CWE-200
oracle
web.nvd.nist.gov
43
cve-2017-3556
oracle
e-business suite
vulnerability
unauthorized access
oracle application object library

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4

Confidence

High

EPSS

0.002

Percentile

55.6%

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: File Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Application Object Library accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Affected configurations

Nvd
Vulners
Node
oracleapplication_object_libraryMatch12.1.3
OR
oracleapplication_object_libraryMatch12.2.3
OR
oracleapplication_object_libraryMatch12.2.4
OR
oracleapplication_object_libraryMatch12.2.5
OR
oracleapplication_object_libraryMatch12.2.6
VendorProductVersionCPE
oracleapplication_object_library12.1.3cpe:2.3:a:oracle:application_object_library:12.1.3:*:*:*:*:*:*:*
oracleapplication_object_library12.2.3cpe:2.3:a:oracle:application_object_library:12.2.3:*:*:*:*:*:*:*
oracleapplication_object_library12.2.4cpe:2.3:a:oracle:application_object_library:12.2.4:*:*:*:*:*:*:*
oracleapplication_object_library12.2.5cpe:2.3:a:oracle:application_object_library:12.2.5:*:*:*:*:*:*:*
oracleapplication_object_library12.2.6cpe:2.3:a:oracle:application_object_library:12.2.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Application Object Library",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "12.1.3"
      },
      {
        "status": "affected",
        "version": "12.2.3"
      },
      {
        "status": "affected",
        "version": "12.2.4"
      },
      {
        "status": "affected",
        "version": "12.2.5"
      },
      {
        "status": "affected",
        "version": "12.2.6"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4

Confidence

High

EPSS

0.002

Percentile

55.6%