// For flags

CVE-2018-3244

 

Severity Score

5.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Vulnerabilidad en el componente Oracle Application Object Library de Oracle E-Business Suite (subcomponente: Attachments / File Upload). Las versiones compatibles que se han visto afectadas son la 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 y la 12.2.7. Una vulnerabilidad fácilmente explotable permite que un atacante sin autenticar que tenga acceso a red por HTTP comprometa la seguridad de Oracle Application Object Library. Los ataques exitosos a esta vulnerabilidad pueden resultar en el acceso no autorizado a la actualización, inserción o supresión de algunos de los datos accesibles de Oracle Application Object Library. CVSS 3.0 Base Score 5.3 (impactos en la integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-15 CVE Reserved
  • 2018-10-17 CVE Published
  • 2024-04-18 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.1.3
Search vendor "Oracle" for product "Application Object Library" and version "12.1.3"
-
Affected
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.2.3
Search vendor "Oracle" for product "Application Object Library" and version "12.2.3"
-
Affected
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.2.4
Search vendor "Oracle" for product "Application Object Library" and version "12.2.4"
-
Affected
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.2.5
Search vendor "Oracle" for product "Application Object Library" and version "12.2.5"
-
Affected
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.2.6
Search vendor "Oracle" for product "Application Object Library" and version "12.2.6"
-
Affected
Oracle
Search vendor "Oracle"
Application Object Library
Search vendor "Oracle" for product "Application Object Library"
12.2.7
Search vendor "Oracle" for product "Application Object Library" and version "12.2.7"
-
Affected