Lucene search

K
cve[email protected]CVE-2018-3138
HistoryOct 17, 2018 - 1:31 a.m.

CVE-2018-3138

2018-10-1701:31:16
web.nvd.nist.gov
29
cve-2018-3138
oracle
e-business suite
vulnerability
security
attachments
file upload
cvss 3.0

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

7.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

53.8%

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Application Object Library, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Application Object Library accessible data as well as unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Affected configurations

Vulners
NVD
Node
oracleapplications_frameworkRange12.1.3
OR
oracleapplications_frameworkRange12.2.3
OR
oracleapplications_frameworkRange12.2.4
OR
oracleapplications_frameworkRange12.2.5
OR
oracleapplications_frameworkRange12.2.6
OR
oracleapplications_frameworkRange12.2.7
VendorProductVersionCPE
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*
oracleapplications_framework*cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Applications Framework",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "12.1.3"
      },
      {
        "status": "affected",
        "version": "12.2.3"
      },
      {
        "status": "affected",
        "version": "12.2.4"
      },
      {
        "status": "affected",
        "version": "12.2.5"
      },
      {
        "status": "affected",
        "version": "12.2.6"
      },
      {
        "status": "affected",
        "version": "12.2.7"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

7.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

53.8%

Related for CVE-2018-3138