Vulnerabilities > CVE-2017-10366 - Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
oracle
exploit available

Summary

Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: Performance Monitor). Supported versions that are affected are 8.54, 8.55 and 8.56. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PT PeopleTools. Successful attacks of this vulnerability can result in takeover of PeopleSoft Enterprise PT PeopleTools. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Exploit-Db

descriptionOracle PeopleSoft 8.5x - Remote Code Execution. CVE-2017-10366. Webapps exploit for Java platform
fileexploits/java/webapps/43594.txt
idEDB-ID:43594
last seen2018-01-24
modified2018-01-15
platformjava
port
published2018-01-15
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43594/
titleOracle PeopleSoft 8.5x - Remote Code Execution
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145913/oraclepeoplesoft85x-exec.txt
idPACKETSTORM:145913
last seen2018-01-16
published2018-01-15
reporterVahagn Vardanyan
sourcehttps://packetstormsecurity.com/files/145913/Oracle-PeopleSoft-8.5x-Remote-Code-Execution.html
titleOracle PeopleSoft 8.5x Remote Code Execution