CVE Vulnerabilities

CVE-2018-3256

Published: Oct 17, 2018 | Modified: Oct 03, 2019
CVSS 3.x
4.7
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message Display). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).

Affected Software

Name Vendor Start Version End Version
Email_center Oracle 12.1.1 (including) 12.1.1 (including)
Email_center Oracle 12.1.2 (including) 12.1.2 (including)
Email_center Oracle 12.1.3 (including) 12.1.3 (including)
Email_center Oracle 12.2.3 (including) 12.2.3 (including)
Email_center Oracle 12.2.4 (including) 12.2.4 (including)
Email_center Oracle 12.2.5 (including) 12.2.5 (including)
Email_center Oracle 12.2.6 (including) 12.2.6 (including)
Email_center Oracle 12.2.7 (including) 12.2.7 (including)

References