CVE-2017-3240

Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where RDBMS Security executes to compromise RDBMS Security. Successful attacks of this vulnerability can result in unauthorized read access to a subset of RDBMS Security accessible data. CVSS v3.0 Base Score 3.3 (Confidentiality impacts).
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-27 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-3240

Mitre link : CVE-2017-3240

CVE.ORG link : CVE-2017-3240


JSON object : View

Products Affected

oracle

  • database_server
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor