9.9
CVSSv3

CVE-2019-2633

Published: 23/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Vulnerability in the Oracle Work in Process component of Oracle E-Business Suite (subcomponent: Messages). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Work in Process. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Work in Process accessible data as well as unauthorized access to critical data or complete access to all Oracle Work in Process accessible data. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle work in process 12.1.2

oracle work in process 12.2.5

oracle work in process 12.1.3

oracle work in process 12.2.4

oracle work in process 12.2.6

oracle work in process 12.1.1

oracle work in process 12.2.8

oracle work in process 12.2.7

oracle work in process 12.2.3

Recent Articles

Half of Oracle E-Business customers open to months-old bank fraud flaw
The Register • Shaun Nichols in San Francisco • 20 Nov 2019

Haven't gotten around to patching since last Spring? Now would be a good time Europe's digital identity system needs patching after can_we_trust_this function call ignored

Thousands of Oracle E-Business Suite customers are vulnerable a security bug that can be exploited for bank fraud. Security company Onapsis estimates that roughly half of all companies using the Oracle EBS software have not yet patched CVE-2019-2648 and CVE-2019-2633, despite Big Red having pushed out fixes for both bugs back in April. The two vulnerabilities are found in the Thin Client Framework API and are described as reflected SQL injections. An attacker who could remotely access the EBS se...