Executive Summary

Informations
Name CVE-2017-10411 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 4.7 Temporal Score 8.2
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Oracle Knowledge Management component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Knowledge Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Knowledge Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Knowledge Management accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10411

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Nessus® Vulnerability Scanner

Date Description
2017-10-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101345
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
SECTRACK http://www.securitytracker.com/id/1039592

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:56:08
  • Multiple Updates
2021-04-22 02:08:09
  • Multiple Updates
2020-05-23 00:54:44
  • Multiple Updates
2019-10-03 09:19:55
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 21:23:56
  • Multiple Updates
2017-10-19 21:23:46
  • First insertion