CVE-2017-3528
Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
Una vulnerabilidad en el componente Oracle Applications Framework de Oracle E-Business Suite (subcomponente: Popup windows (lists of values, datepicker, etc.)). Las versiones compatibles que están afectadas son 12.1.3, 12.2.3, 12.2.4, 12.2.5 y 12.2.6. Una vulnerabilidad fácilmente "exploitable" permite a un atacante no autenticado con acceso a la red por medio de HTTP comprometer a Oracle Applications Framework. Los ataques con éxito requieren la interacción humana de una persona diferente del atacante y aunque la vulnerabilidad está en Oracle Applications Framework, los ataques pueden impactar significativamente los productos adicionales. Los ataques con éxito de esta vulnerabilidad pueden resultar en actualizaciones no autorizadas, y en insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Applications Framework. CVSS 3.0 Puntuación Base 4.7 (Impactos de integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
Oracle E-Business Suite versions 12.1.3 and 12.2.x suffer from an open redirect vulnerability.
CVSS Scores
SSVC
- Decision:Track
Timeline
- 2016-12-06 CVE Reserved
- 2017-04-24 CVE Published
- 2024-10-07 CVE Updated
- 2024-10-07 First Exploit
- 2024-11-06 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/97780 | Third Party Advisory | |
http://www.securitytracker.com/id/1038299 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/43592 | 2024-10-07 |
URL | Date | SRC |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html | 2019-10-03 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Oracle Search vendor "Oracle" | Applications Framework Search vendor "Oracle" for product "Applications Framework" | 12.1.3 Search vendor "Oracle" for product "Applications Framework" and version "12.1.3" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Applications Framework Search vendor "Oracle" for product "Applications Framework" | 12.2.3 Search vendor "Oracle" for product "Applications Framework" and version "12.2.3" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Applications Framework Search vendor "Oracle" for product "Applications Framework" | 12.2.4 Search vendor "Oracle" for product "Applications Framework" and version "12.2.4" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Applications Framework Search vendor "Oracle" for product "Applications Framework" | 12.2.5 Search vendor "Oracle" for product "Applications Framework" and version "12.2.5" | - |
Affected
| ||||||
Oracle Search vendor "Oracle" | Applications Framework Search vendor "Oracle" for product "Applications Framework" | 12.2.6 Search vendor "Oracle" for product "Applications Framework" and version "12.2.6" | - |
Affected
|