Vulnerability Name:

CVE-2015-0404 (CCN-100100)

Assigned:2014-12-17
Published:2015-01-20
Updated:2017-09-08
Summary:Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Error Messages.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2015-0404

Source: CCN
Type: Oracle Critical Patch Update Advisory - January 2015
Oracle Critical Patch Update Advisory - January 2015

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Source: BID
Type: UNKNOWN
72224

Source: CCN
Type: BID-72224
Oracle E-Business Suite CVE-2015-0404 Remote Security Vulnerability

Source: SECTRACK
Type: UNKNOWN
1031579

Source: XF
Type: UNKNOWN
oracle-cpujan2015-cve20150404(100100)

Source: XF
Type: UNKNOWN
oracle-cpujan2015-cve20150404(100100)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:e-business_suite:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle e-business suite 11.5.10.2
    oracle e-business suite 12.0.6
    oracle e-business suite 12.1.3
    oracle e-business suite 12.2.2
    oracle e-business suite 12.2.3
    oracle e-business suite 12.2.4
    oracle e-business suite *