Lucene search

K
nvd[email protected]NVD:CVE-2019-2729
HistoryJun 19, 2019 - 11:15 p.m.

CVE-2019-2729

2019-06-1923:15:10
CWE-284
web.nvd.nist.gov
7

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.967

Percentile

99.7%

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Affected configurations

Nvd
Node
oraclecommunications_diameter_signaling_routerMatch8.0
OR
oraclecommunications_diameter_signaling_routerMatch8.1
OR
oraclecommunications_diameter_signaling_routerMatch8.2
OR
oraclecommunications_diameter_signaling_routerMatch8.2.1
OR
oraclecommunications_network_integrityRange7.3.27.3.6
OR
oraclehyperion_infrastructure_technologyMatch11.1.2.4
OR
oraclehyperion_infrastructure_technologyMatch11.2.5.0
OR
oracleidentity_managerMatch11.1.2.3.0
OR
oracleidentity_managerMatch12.2.1.3.0
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.56
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.57
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclerapid_planningMatch12.1
OR
oraclerapid_planningMatch12.2
OR
oraclestoragetek_tape_analytics_sw_toolMatch2.3
OR
oracletape_library_acslsMatch8.5
OR
oracleweblogic_serverMatch10.3.6.0.0
OR
oracleweblogic_serverMatch12.1.3.0.0
OR
oracleweblogic_serverMatch12.2.1.3.0
VendorProductVersionCPE
oraclecommunications_diameter_signaling_router8.0cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router8.1cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router8.2cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router8.2.1cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:*
oraclecommunications_network_integrity*cpe:2.3:a:oracle:communications_network_integrity:*:*:*:*:*:*:*:*
oraclehyperion_infrastructure_technology11.1.2.4cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*
oraclehyperion_infrastructure_technology11.2.5.0cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.2.5.0:*:*:*:*:*:*:*
oracleidentity_manager11.1.2.3.0cpe:2.3:a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:*
oracleidentity_manager12.2.1.3.0cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:*
oraclepeoplesoft_enterprise_peopletools8.56cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.967

Percentile

99.7%