CVE-2018-2971

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: REST Services). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:applications_framework:12.2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 01:31

Updated : 2023-12-10 12:44


NVD link : CVE-2018-2971

Mitre link : CVE-2018-2971

CVE.ORG link : CVE-2018-2971


JSON object : View

Products Affected

oracle

  • applications_framework