Executive Summary

Informations
Name CVE-2019-2633 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
Overall CVSS Score 9.9
Base Score 9.9 Environmental Score 9.9
impact SubScore 6 Temporal Score 9.9
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Oracle Work in Process component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Work in Process. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Work in Process accessible data as well as unauthorized access to critical data or complete access to all Oracle Work in Process accessible data. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2633

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Snort® IPS/IDS

Date Description
2020-03-26 Oracle E-Business Suite TCF Server vulnerable function access attempt
RuleID : 53251 - Revision : 1 - Type : POLICY-OTHER
2020-03-26 Oracle E-Business Suite TCF Server arbitrary SQL execution attempt
RuleID : 53250 - Revision : 2 - Type : POLICY-OTHER
2020-03-26 Oracle E-Business Suite TCF Server access attempt
RuleID : 53249 - Revision : 2 - Type : POLICY-OTHER

Sources (Detail)

Source Url
MISC http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:35:09
  • Multiple Updates
2021-04-22 02:47:21
  • Multiple Updates
2020-09-03 01:26:56
  • Multiple Updates
2020-05-23 02:29:32
  • Multiple Updates
2019-05-04 05:19:17
  • Multiple Updates
2019-04-26 00:19:22
  • Multiple Updates
2019-04-24 00:18:58
  • First insertion