CVE Vulnerabilities

CVE-2018-3134

Published: Oct 17, 2018 | Modified: Oct 03, 2019
CVSS 3.x
5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:N
CVSS 2.x
2.6 LOW
AV:L/AC:H/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Supply Chain Products Suite (subcomponent: User Group Management). The supported version that is affected is 6.2.0.0. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Agile Product Lifecycle Management for Process executes to compromise Oracle Agile Product Lifecycle Management for Process. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Agile Product Lifecycle Management for Process accessible data as well as unauthorized read access to a subset of Oracle Agile Product Lifecycle Management for Process accessible data. CVSS 3.0 Base Score 5.0 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:N).

Affected Software

Name Vendor Start Version End Version
Agile_product_lifecycle_management_for_process Oracle 6.2.0.0 (including) 6.2.0.0 (including)

References