ID CVE-2020-2700
Summary Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 12.0.1-12.4.0 and 14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:14.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:14.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 08-07-2022 - 19:52)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 08-07-2022 - 19:52
Published 15-01-2020 - 17:15
Last modified 08-07-2022 - 19:52
Back to Top