CVE Vulnerabilities

CVE-2019-2445

Published: Jan 16, 2019 | Modified: Aug 24, 2020
CVSS 3.x
8.2
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Oracle Content Manager component of Oracle E-Business Suite (subcomponent: Cover Letter). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Content Manager. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Content Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Content Manager accessible data as well as unauthorized update, insert or delete access to some of Oracle Content Manager accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Affected Software

Name Vendor Start Version End Version
Content_manager Oracle 12.1.1 (including) 12.1.1 (including)
Content_manager Oracle 12.1.2 (including) 12.1.2 (including)
Content_manager Oracle 12.1.3 (including) 12.1.3 (including)
Content_manager Oracle 12.2.3 (including) 12.2.3 (including)
Content_manager Oracle 12.2.4 (including) 12.2.4 (including)
Content_manager Oracle 12.2.5 (including) 12.2.5 (including)
Content_manager Oracle 12.2.6 (including) 12.2.6 (including)
Content_manager Oracle 12.2.7 (including) 12.2.7 (including)
Content_manager Oracle 12.2.8 (including) 12.2.8 (including)

References