CVE-2018-2913

Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. Note: For Linux and Windows platforms, the CVSS score is 9.0 with Access Complexity as High. For all other platforms, the cvss score is 10.0. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:goldengate:12.1.2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate:12.2.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate:12.3.0.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 01:31

Updated : 2023-12-10 12:44


NVD link : CVE-2018-2913

Mitre link : CVE-2018-2913

CVE.ORG link : CVE-2018-2913


JSON object : View

Products Affected

oracle

  • goldengate
CWE
CWE-787

Out-of-bounds Write