Lucene search

K
cvelistOracleCVELIST:CVE-2017-3240
HistoryJan 27, 2017 - 10:01 p.m.

CVE-2017-3240

2017-01-2722:01:00
oracle
www.cve.org

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where RDBMS Security executes to compromise RDBMS Security. Successful attacks of this vulnerability can result in unauthorized read access to a subset of RDBMS Security accessible data. CVSS v3.0 Base Score 3.3 (Confidentiality impacts).

CNA Affected

[
  {
    "product": "Oracle Database",
    "vendor": "Oracle",
    "versions": [
      {
        "status": "affected",
        "version": "12.1.0.2"
      }
    ]
  }
]

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for CVELIST:CVE-2017-3240