CVE-2017-3528

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-24 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3528

Mitre link : CVE-2017-3528

CVE.ORG link : CVE-2017-3528


JSON object : View

Products Affected

oracle

  • applications_framework
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')