ID CVE-2019-2734
Summary Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session, Execute on DBMS_ADVISOR privilege with network access via OracleNet to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 17-10-2019 - 19:53)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:N
refmap via4
misc http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Last major update 17-10-2019 - 19:53
Published 16-10-2019 - 18:15
Last modified 17-10-2019 - 19:53
Back to Top