ID CVE-2017-3528
Summary Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-601
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
bid 97780
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
exploit-db 43592
sectrack 1038299
Last major update 03-10-2019 - 00:03
Published 24-04-2017 - 19:59
Last modified 03-10-2019 - 00:03
Back to Top