CVE Vulnerabilities

CVE-2018-3167

Published: Oct 17, 2018 | Modified: Oct 03, 2019
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Application Management Pack for Oracle E-Business Suite. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Application Management Pack for Oracle E-Business Suite accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Affected Software

Name Vendor Start Version End Version
Application_management_pack Oracle 12.1.3 (including) 12.1.3 (including)
Application_management_pack Oracle 12.2.3 (including) 12.2.3 (including)
Application_management_pack Oracle 12.2.4 (including) 12.2.4 (including)
Application_management_pack Oracle 12.2.5 (including) 12.2.5 (including)
Application_management_pack Oracle 12.2.6 (including) 12.2.6 (including)
Application_management_pack Oracle 12.2.7 (including) 12.2.7 (including)

References