Lucene search

K
cve[email protected]CVE-2020-2568
HistoryJan 15, 2020 - 5:15 p.m.

CVE-2020-2568

2020-01-1517:15:18
web.nvd.nist.gov
33
cve-2020-2568
oracle
database server
vulnerability
exploitable
cvss 3.0
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.2%

Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Oracle Applications DBA executes to compromise Oracle Applications DBA. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications DBA accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Applications DBA. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

Affected configurations

Vulners
NVD
Node
oracleoracle_databaseRange12.1.0.2
OR
oracleoracle_databaseRange12.2.0.1
VendorProductVersionCPE
oracleoracle_database*cpe:2.3:a:oracle:oracle_database:*:*:*:*:*:*:*:*
oracleoracle_database*cpe:2.3:a:oracle:oracle_database:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Oracle Database",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "12.1.0.2"
      },
      {
        "status": "affected",
        "version": "12.2.0.1"
      },
      {
        "status": "affected",
        "version": "18c"
      },
      {
        "status": "affected",
        "version": "19c"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

3.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.2%