Vulnerability in the BI Publisher component of Oracle Fusion Middleware (subcomponent: Mobile Service). The supported version that is affected is 11.1.1.7.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise BI Publisher. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in BI Publisher, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all BI Publisher accessible data as well as unauthorized update, insert or delete access to some of BI Publisher accessible data. CVSS 3.0 Base Score 7.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N).
Published 2017-08-08 15:29:02
Updated 2019-10-03 00:03:26
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Bypass

Exploit prediction scoring system (EPSS) score for CVE-2017-10059

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 40 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-10059

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.9
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:N
6.8
4.9
NIST
7.6
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
2.3
4.7
NIST

References for CVE-2017-10059

Products affected by CVE-2017-10059

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!