CVE Vulnerabilities

CVE-2019-2940

Published: Oct 16, 2019 | Modified: Aug 24, 2020
CVSS 3.x
2.3
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows high privileged attacker having Create Session privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

Affected Software

Name Vendor Start Version End Version
Database_server Oracle 12.1.0.2 (including) 12.1.0.2 (including)
Database_server Oracle 12.2.0.1 (including) 12.2.0.1 (including)
Database_server Oracle 18c (including) 18c (including)

References