CVE-2017-10179

Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are AMP 12.1.0.4.0 and AMP 13.1.1.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Application Management Pack for Oracle E-Business Suite. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Application Management Pack for Oracle E-Business Suite accessible data as well as unauthorized read access to a subset of Application Management Pack for Oracle E-Business Suite accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:application_management_pack:12.1.0.4.0:*:*:*:*:e-business_suite:*:*
cpe:2.3:a:oracle:application_management_pack:13.1.1.1.0:*:*:*:*:e-business_suite:*:*

History

No history.

Information

Published : 2017-08-08 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10179

Mitre link : CVE-2017-10179

CVE.ORG link : CVE-2017-10179


JSON object : View

Products Affected

oracle

  • application_management_pack