6.4
CVSSv2

CVE-2019-2616

Published: 23/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.2 | Impact Score: 2.7 | Exploitability Score: 3.9
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (subcomponent: BI Publisher Security). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise BI Publisher (formerly XML Publisher). While the vulnerability is in BI Publisher (formerly XML Publisher), attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of BI Publisher (formerly XML Publisher) accessible data as well as unauthorized read access to a subset of BI Publisher (formerly XML Publisher) accessible data. CVSS 3.0 Base Score 7.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle business intelligence publisher 11.1.1.9.0

oracle business intelligence publisher 12.2.1.4.0

oracle business intelligence publisher 12.2.1.3.0

Exploits

# Exploit Title: XXE in Oracle Business Intelligence and XML Publisher # Date: 160419 # Exploit Author: @vah_13 # Vendor Homepage: oraclecom # Software Link: wwworaclecom/technetwork/middleware/bi-enterprise-edition/downloads/indexhtml # Version: 111190, 122130, 122140 # Tested on: Windows # CVE : CVE-2019-2616 (72 ...
Oracle Business Intelligence and XML Publisher versions 111190, 122130, and 122140 suffer from an XML external entity injection vulnerability ...