CVE Vulnerabilities

CVE-2018-2968

Published: Jul 18, 2018 | Modified: Oct 03, 2019
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Core). Supported versions that are affected are 16.x, 17.x and 18.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera Unifier. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Primavera Unifier accessible data. CVSS 3.0 Base Score 6.5 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N).

Affected Software

Name Vendor Start Version End Version
Primavera_unifier Oracle 16.1 (including) 16.1 (including)
Primavera_unifier Oracle 16.2 (including) 16.2 (including)
Primavera_unifier Oracle 16.2.1.0 (including) 16.2.1.0 (including)
Primavera_unifier Oracle 16.2.4.0 (including) 16.2.4.0 (including)

References