We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2018-2656



Assigneroracle
Reserved2017-12-15
Published2018-01-18
Updated2024-10-03

Description

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Data Manager Server). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle General Ledger. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle General Ledger accessible data as well as unauthorized access to critical data or complete access to all Oracle General Ledger accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

Problem types

Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle General Ledger. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle General Ledger accessible data as well as unauthorized access to critical data or complete access to all Oracle General Ledger accessible data.

Product status

12.1.1
affected

12.1.2
affected

12.1.3
affected

12.2.3
affected

12.2.4
affected

12.2.5
affected

12.2.6
affected

12.2.7
affected

References

http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

http://www.securitytracker.com/id/1040201 (1040201) vdb-entry

http://www.securityfocus.com/bid/102639 (102639) vdb-entry

cve.org CVE-2018-2656

nvd.nist.gov CVE-2018-2656

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.