Vulnerability in Oracle Email Center component of Oracle E-Business Suite: Unauthorized Access and Data Compromise

Vulnerability in Oracle Email Center component of Oracle E-Business Suite: Unauthorized Access and Data Compromise

CVE-2017-3275 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Email Center accessible data as well as unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).

Learn more about our Network Penetration Testing.