// For flags

CVE-2019-2682

 

Severity Score

8.2
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Applications Framework accessible data as well as unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Vulnerabilidad en el componente Oracle Applications Framework de Oracle E-Business Suite (subcomponente: Attachments / File Upload). Las versiones compatibles que se ven afectadas son 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 y 12.2.8. Vulnerabilidad de fácil operación que permite a un atacante sin identificar con acceso a la red por medio de HTTP comprometer a Oracle Applications Framework. Los ataques con éxito requieren la interacción humana con otra persona distinta al atacante y mientras que la vulnerabilidad está en Oracle Applications Framework, los ataques pueden afectar significativamente a otros productos. Los ataques con éxito de esta vulnerabilidad pueden resultar en acceso no autorizado a datos críticos o acceso completo a todos los datos accesibles, así como a la actualización no autorizada, inserción o eliminación de acceso a Oracle Applications Framework. CVSS 3.0 Puntuación Base 8.2 (impactos de confidencialidad e integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-14 CVE Reserved
  • 2019-04-23 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.1.3
Search vendor "Oracle" for product "Applications Framework" and version "12.1.3"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.3
Search vendor "Oracle" for product "Applications Framework" and version "12.2.3"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.4
Search vendor "Oracle" for product "Applications Framework" and version "12.2.4"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.5
Search vendor "Oracle" for product "Applications Framework" and version "12.2.5"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.6
Search vendor "Oracle" for product "Applications Framework" and version "12.2.6"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.7
Search vendor "Oracle" for product "Applications Framework" and version "12.2.7"
-
Affected
Oracle
Search vendor "Oracle"
Applications Framework
Search vendor "Oracle" for product "Applications Framework"
12.2.8
Search vendor "Oracle" for product "Applications Framework" and version "12.2.8"
-
Affected