Executive Summary

Informations
Name CVE-2018-3238 First vendor Publication 2018-10-16
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N
Overall CVSS Score 6.9
Base Score 6.9 Environmental Score 6.9
impact SubScore 4.7 Temporal Score 6.9
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Advanced UI). The supported version that is affected is 11.1.1.8.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebCenter Sites. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebCenter Sites, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebCenter Sites accessible data as well as unauthorized update, insert or delete access to some of Oracle WebCenter Sites accessible data. CVSS 3.0 Base Score 6.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3238

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105640
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:14:04
  • Multiple Updates
2021-04-22 02:28:34
  • Multiple Updates
2020-05-23 01:13:32
  • Multiple Updates
2019-10-03 09:21:14
  • Multiple Updates
2018-10-23 17:19:46
  • Multiple Updates
2018-10-17 17:19:42
  • Multiple Updates
2018-10-17 09:20:23
  • First insertion