8.8
CVSSv3

CVE-2018-16952

Published: 18/09/2018 Updated: 07/12/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Oracle WebCenter Interaction Portal 10.3.3 does not implement protection against Cross-site Request Forgery in its design. The impact is sensitive actions in the portal (such as changing a portal user's password). NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle WebCenter Interaction Portal is out of support.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle webcenter interaction 10.3.3

Mailing Lists

Oracle WebCenter Interaction - Multiple Vulnerabilities ------------------------------------------------------- Oracle WebCenter Interaction (WCI), formerly called BEA AquaLogic User Interaction and now part of Oracle WebCenter Suite, is an integrated, comprehensive collection of components used to create enterprise portals, collaborative communit ...