Vulnerability Name: | CVE-2018-3147 (CCN-151463) | ||||||||||||
Assigned: | 2017-12-15 | ||||||||||||
Published: | 2018-10-16 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Outside In Technology accessible data. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). | ||||||||||||
CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) 3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-3147 Source: CCN Type: Oracle CPUJan2019 Oracle Critical Patch Update Advisory - January 2019 Source: CONFIRM Type: UNKNOWN http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Source: CCN Type: Oracle CPUOct2018 Oracle Critical Patch Update Advisory - October 2018 Source: CONFIRM Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Source: BID Type: Third Party Advisory, VDB Entry 105603 Source: CCN Type: BID-105603 Oracle Outside In Technology Multiple Security Vulnerabilities Source: XF Type: UNKNOWN oracle-cpuoct2018-cve20183147(151463) Source: CCN Type: IBM Security Bulletin 736035 (FileNet Content Manager) Publicly disclosed vulnerability in Oracle Outside In Technology used by IBM FileNet Content Manager Source: CCN Type: IBM Security Bulletin 741133 (WebSphere Portal) Vulnerabilities in Oracle Outside In Technology Affect IBM WebSphere Portal (October 2018 CPU) Source: CCN Type: IBM Security Bulletin 794217 (Rational DOORS Next Generation) Multiple Vulnerabilities in Oracle Outside In Technology affect IBM Rational DOORS Next Generation Source: CCN Type: ZDI-18-1273 Oracle Outside In vsxl5 GelFrame Record Out-Of-Bounds Read Information Disclosure Vulnerability Source: CCN Type: ZDI-19-039 Oracle Outside In vsxl5 GelFrame Record Out-Of-Bounds Read Information Disclosure Vulnerability Source: CCN Type: ZDI-19-039 Oracle Outside In vsxl5 GelFrame Record Out-Of-Bounds Read Information Disclosure Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |