// For flags

CVE-2018-2971

 

Severity Score

4.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: REST Services). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

Vulnerabilidad en el componente Oracle Applications Framework en Oracle E-Business Suite (subcomponente: REST Services). Las versiones compatibles que se han visto afectadas son la 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 y la 12.2.7. Una vulnerabilidad fácilmente explotable permite que un atacante con un bajo nivel de privilegios que tenga acceso a red por HTTP comprometa la seguridad de Oracle Applications Framework. Los ataques exitosos de esta vulnerabilidad pueden resultar en un acceso de lectura sin autorización a un subconjunto de datos accesibles de Oracle Applications Framework. CVSS 3.0 Base Score 4.3 (impactos en la confidencialidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-15 CVE Reserved
  • 2018-10-17 CVE Published
  • 2024-03-09 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.1.3
Search vendor "Oracle" for product "Applications Framework" and version "12.1.3"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.3
Search vendor "Oracle" for product "Applications Framework" and version "12.2.3"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.4
Search vendor "Oracle" for product "Applications Framework" and version "12.2.4"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.5
Search vendor "Oracle" for product "Applications Framework" and version "12.2.5"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.6
Search vendor "Oracle" for product "Applications Framework" and version "12.2.6"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.7
Search vendor "Oracle" for product "Applications Framework" and version "12.2.7"
-
Affected