5.4
CVSSv3

CVE-2017-3528

Published: 24/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 585
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle applications framework 12.2.4

oracle applications framework 12.2.5

oracle applications framework 12.2.3

oracle applications framework 12.1.3

oracle applications framework 12.2.6

Exploits

# Exploit Title: Oracle E-Business suite Open Redirect # Google Dork: inurl:OA_HTML/cabo/ # Date: April 2017 # Exploit Author: [author] # Vendor Homepage: wwworaclecom/technetwork/security-advisory/cpuapr2017-3236618html # Software Link: [download link if available] # Version: Oracle E-Business Suite (REQUIRED) # Tested on: [relevant os] ...
Oracle E-Business Suite versions 1213 and 122x suffer from an open redirect vulnerability ...