CVE-2017-3528
Severity CVSS v4.0:
Pending analysis
Type:
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
Publication date:
24/04/2017
Last modified:
20/04/2025
Description
Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
Impact
Base Score 3.x
5.40
Severity 3.x
MEDIUM
Base Score 2.0
5.80
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* | ||
cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:* | ||
cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:* | ||
cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:* | ||
cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.securityfocus.com/bid/97780
- http://www.securitytracker.com/id/1038299
- https://www.exploit-db.com/exploits/43592/
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.securityfocus.com/bid/97780
- http://www.securitytracker.com/id/1038299
- https://www.exploit-db.com/exploits/43592/