2.4
CVSSv3

CVE-2019-2899

Published: 16/10/2019 Updated: 31/01/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 2.4 | Impact Score: 1.4 | Exploitability Score: 0.9
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM). Supported versions that are affected are 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle JDeveloper and ADF. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle JDeveloper and ADF accessible data. CVSS 3.0 Base Score 2.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdeveloper 11.1.2.4.0

oracle jdeveloper 11.1.1.9.0

oracle jdeveloper 12.1.3.0.0

oracle jdeveloper 12.2.1.3.0

oracle application development framework 11.1.1.9.0

oracle application development framework 12.1.3.0.0

oracle application development framework 12.2.1.3.0

oracle application development framework 11.1.2.4.0

oracle peoplesoft enterprise scm purchasing 9.2

oracle hyperion financial management 11.1.2.4