6.4
CVSSv2

CVE-2017-3546

Published: 24/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: MultiChannel Framework). Supported versions that are affected are 8.54 and 8.55. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

Vulnerable Product Search on Vulmon Subscribe to Product

oracle peoplesoft enterprise peopletools 8.55

oracle peoplesoft enterprise peopletools 8.54

Exploits

Application: Oracle PeopleSoft Versions Affected: ToolsRelease: 85503; ToolsReleaseDB: 855; PeopleSoft HCM 92 Vendor URL: oraclecom Bugs: SSRF Reported: 23122016 Vendor response: 24122016 Date of Public Advisory: 18042017 Reference: Oracle CPU April 2017 Author: Roman Shalymov (ERPScan) Description 1 ADVISORY INFORMATION Title ...
Oracle PeopleSoft ToolsRelease version 85503, ToolsReleaseDB version 855, and HCM version 92 suffer from a server-side request forgery vulnerability ...