CVE-2018-2765

Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Security Service accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:security_service:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-19 02:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-2765

Mitre link : CVE-2018-2765

CVE.ORG link : CVE-2018-2765


JSON object : View

Products Affected

oracle

  • security_service