Vulnerability Name:

CCN-20081

Published:2005-04-13
Updated:2005-04-13
Summary:Oracle Database is vulnerable to SQL injection. A remote attacker, who is authenticated, could supply a specially-crafted request containing malicious SQL code to the SQLIVULN_CUR_USR function, which would allow the attacker to add, modify or delete user information in the backend database.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: Oracle Critical Patch Update - April 2005
Oracle Critical Patch Update Advisory - April 2005

Source: CCN
Type: BID-13144
Oracle Database Multiple SQL Injection Vulnerabilities

Source: XF
Type: UNKNOWN
oracle-sqlivulncurusr-sql-injection(20081)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:oracle:database_server:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.1.7.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.0.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.1.0.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:10.1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle database server 8.1.5
    oracle database server 8.1.6
    oracle database server 8.1.7
    oracle database server 8.0.6
    oracle database server 9.0.1
    oracle database server 8.1.7.4
    oracle database server 8.0.6.3
    oracle database server 9.0.2.4
    oracle database server 10.1.0.2
    oracle database server 10.1.0.3
    oracle database server 10.1.0.3.1
    oracle database server 10.1.0.4
    oracle database server 8.1.7.0.0
    oracle database server 9.0.1.4
    oracle database server 9.0.1.5
    oracle database server 9.0.2.4
    oracle database server 9.0.4
    oracle database server 9.2.0.1
    oracle database server 9.2.0.2
    oracle database server 9.2.0.3
    oracle database server 9.2.0.5
    oracle database server 9.2.0.6
    oracle database server 9.2.2
    oracle database server 9.2.0.1