CVE Vulnerabilities

CVE-2018-2967

Published: Jul 18, 2018 | Modified: Oct 03, 2019
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Core). Supported versions that are affected are 16.x, 17.x and 18.x. Easily exploitable vulnerability allows physical access to compromise Primavera Unifier. While the vulnerability is in Primavera Unifier, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Unifier accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Primavera_unifier Oracle 16.1 (including) 16.1 (including)
Primavera_unifier Oracle 16.2 (including) 16.2 (including)
Primavera_unifier Oracle 16.2.1.0 (including) 16.2.1.0 (including)
Primavera_unifier Oracle 16.2.4.0 (including) 16.2.4.0 (including)

References