ID CVE-2017-10330
Summary Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Gantt Server). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common Applications. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Common Applications accessible data as well as unauthorized access to critical data or complete access to all Oracle Common Applications accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:common_applications:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:common_applications:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:common_applications:12.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:common_applications:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:common_applications:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:common_applications:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:common_applications:12.2.7:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:N
refmap via4
bid 101298
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
sectrack 1039592
Last major update 03-10-2019 - 00:03
Published 19-10-2017 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top