ID CVE-2018-3146
Summary Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Administration). Supported versions that are affected are 6.1 and 6.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iLearning. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iLearning, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iLearning accessible data as well as unauthorized update, insert or delete access to some of Oracle iLearning accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:ilearning:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:ilearning:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:ilearning:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:ilearning:6.2:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
bid 105646
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Last major update 03-10-2019 - 00:03
Published 17-10-2018 - 01:31
Last modified 03-10-2019 - 00:03
Back to Top