CVE-2019-2582

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 18c. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Core RDBMS accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-23 19:32

Updated : 2023-12-10 12:59


NVD link : CVE-2019-2582

Mitre link : CVE-2019-2582

CVE.ORG link : CVE-2019-2582


JSON object : View

Products Affected

oracle

  • database_server