Lucene search

K
cvelistOracleCVELIST:CVE-2019-2582
HistoryApr 23, 2019 - 6:16 p.m.

CVE-2019-2582

2019-04-2318:16:39
oracle
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.6%

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 18c. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

CNA Affected

[
  {
    "product": "Oracle Database",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "12.2.0.1"
      },
      {
        "status": "affected",
        "version": "18c"
      }
    ]
  }
]

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.6%

Related for CVELIST:CVE-2019-2582