Executive Summary

Informations
Name CVE-2017-10330 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Gantt Server). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common Applications. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Common Applications accessible data as well as unauthorized access to critical data or complete access to all Oracle Common Applications accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10330

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2017-10-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101298
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
SECTRACK http://www.securitytracker.com/id/1039592

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:55:33
  • Multiple Updates
2021-04-22 02:08:08
  • Multiple Updates
2020-05-23 00:54:43
  • Multiple Updates
2019-10-03 09:19:54
  • Multiple Updates
2017-10-26 17:23:21
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-19 21:23:45
  • First insertion