Vulnerability Name:

CVE-2016-0459 (CCN-109906)

Assigned:2015-12-09
Published:2016-01-19
Updated:2017-09-10
Summary:Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote authenticated users to affect integrity via unknown vectors related to Popup Windows.
CVSS v3 Severity:3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2016-0459

Source: CCN
Type: Oracle Critical Patch Update Advisory - January 2016
Oracle Critical Patch Update Advisory - January 2016

Source: CONFIRM
Type: Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Source: SECTRACK
Type: UNKNOWN
1034726

Source: XF
Type: UNKNOWN
oracle-cpujan2016-cve20160459(109906)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:e-business_suite:12.2.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    oracle e-business suite 11.5.10.2
    oracle e-business suite 12.1.3
    oracle e-business suite 12.2.3
    oracle e-business suite 12.2.4
    oracle e-business suite 12.2.5
    oracle e-business suite 11.5.10.2
    oracle e-business suite 12.1.3
    oracle e-business suite 12.2.3
    oracle e-business suite 12.2.4
    oracle e-business suite 12.2.5