Vulnerabilities > CVE-2019-2665 - Unspecified vulnerability in Oracle Common Applications

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
oracle
nessus

Summary

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: CRM User Management Framework). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Common Applications. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Common Applications, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Common Applications accessible data as well as unauthorized update, insert or delete access to some of Oracle Common Applications accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Nessus

NASL familyMisc.
NASL idORACLE_E-BUSINESS_CPU_APR_2019.NASL
descriptionThe version of Oracle E-Business installed on the remote host is missing the April 2019 Oracle Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities as noted in the April 2019 Critical Patch Update advisory : - An unspecified flaw exists in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite which allows a remote unauthenticated attacker to compromise Oracle Advanced Outbound Telephony. (CVE-2019-2663) - An unspecified vulnerability in the Oracle Common Applications component of Oracle E-Business Suite which allows a remote unauthenticated attacker to compromise the application. (CVE-2019-2665) - An unspecified flaw exists in the Oracle Applications Framework component of Oracle E-Business Suite which allows a remote attacker with HTTP access to compromise the application. (CVE-2019-2682) In addition, Oracle E-Business is also affected by multiple additional vulnerabilities. Please consult the CVRF details for the applicable CVEs for additional information. Note that Nessus has not tested for these issues but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id124118
published2019-04-17
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/124118
titleOracle E-Business Suite Multiple Vulnerabilities (Apr 2019 CPU)