CVE-2018-3146

Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Administration). Supported versions that are affected are 6.1 and 6.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iLearning. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iLearning, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iLearning accessible data as well as unauthorized update, insert or delete access to some of Oracle iLearning accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:ilearning:6.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:ilearning:6.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 01:31

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3146

Mitre link : CVE-2018-3146

CVE.ORG link : CVE-2018-3146


JSON object : View

Products Affected

oracle

  • ilearning