Lucene search

K

Webcenter Interaction Security Vulnerabilities

cve
cve

CVE-2018-16952

The Oracle WebCenter Interaction Portal 10.3.3 does not implement protection against Cross-site Request Forgery in its design. The impact is sensitive actions in the portal (such as changing a portal user's password). NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle ...

8.8CVSS

8.4AI Score

0.001EPSS

2018-09-18 02:29 AM
16
cve
cve

CVE-2018-16953

The AjaxView::DisplayResponse() function of the portalpages.dll assembly in Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). User input from the name parameter is unsafely reflected in the server response. NOTE: this CVE is assigned by MITRE and isn'...

6.1CVSS

5.7AI Score

0.001EPSS

2018-09-18 02:29 AM
18
cve
cve

CVE-2018-16954

An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The login function of the portal is vulnerable to insecure redirection (also called an open redirect). The in_hi_redirect parameter is not validated by the application after a successful login. NOTE: this CVE is assigned by MITR...

6.1CVSS

5.8AI Score

0.001EPSS

2018-09-18 02:29 AM
17
cve
cve

CVE-2018-16955

The login function of Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). The content of the in_hi_redirect parameter, when prefixed with the https:// scheme, is unsafely reflected in a HTML META tag in the HTTP response. NOTE: this CVE is assigned by M...

6.1CVSS

5.8AI Score

0.001EPSS

2018-09-18 02:29 AM
15
cve
cve

CVE-2018-16956

The AjaxControl component of Oracle WebCenter Interaction Portal 10.3.3 does not validate the names of pages when processing page rename requests. Pages can be renamed to include characters unsupported for URIs by the web server hosting the WCI Portal software (such as IIS). Renaming pages to inclu...

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-18 02:29 AM
16
cve
cve

CVE-2018-16957

The Oracle WebCenter Interaction 10.3.3 search service queryd.exe binary is compiled with the i1g2s3c4 hardcoded password. Authentication to the Oracle WCI search service uses this hardcoded password and cannot be customised by customers. An adversary able to access this service over a network coul...

9.8CVSS

8.9AI Score

0.001EPSS

2018-09-18 02:29 AM
21
cve
cve

CVE-2018-16958

An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The ASP.NET_SessionID primary session cookie, when Internet Information Services (IIS) with ASP.NET is used, is not protected with the HttpOnly attribute. The attribute cannot be enabled by customers. Consequently, this cookie i...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-18 02:29 AM
21
cve
cve

CVE-2018-16959

An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The portal component is delivered with an insecure default User Profile community configuration that allows anonymous users to retrieve the account names of all portal users via /portal/server.pt/user/user/ requests. When WCI is...

5.3CVSS

4.8AI Score

0.001EPSS

2018-09-18 02:29 AM
17