CVE-2017-10202

Vulnerability in the OJVM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to compromise OJVM. While the vulnerability is in OJVM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of OJVM. Note: This score is for Windows platforms. On non-Windows platforms Scope is Unchanged, giving a CVSS Base Score of 8.8. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10202

Mitre link : CVE-2017-10202

CVE.ORG link : CVE-2017-10202


JSON object : View

Products Affected

oracle

  • database