Vulnerability Details : CVE-2017-3240
Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where RDBMS Security executes to compromise RDBMS Security. Successful attacks of this vulnerability can result in unauthorized read access to a subset of RDBMS Security accessible data. CVSS v3.0 Base Score 3.3 (Confidentiality impacts).
Vulnerability category: Information leak
Products affected by CVE-2017-3240
- cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*
Threat overview for CVE-2017-3240
Top countries where our scanners detected CVE-2017-3240
Top open port discovered on systems with this issue
1521
IPs affected by CVE-2017-3240 8,760
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-3240!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-3240
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 13 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-3240
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
3.3
|
LOW | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
1.8
|
1.4
|
NIST |
CWE ids for CVE-2017-3240
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-3240
-
http://www.securitytracker.com/id/1037630
Oracle Database Bugs Let Remote Authenticated Users Gain Elevated Privileges and Local Users Access Data - SecurityTracker
-
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
Oracle Critical Patch Update - January 2017Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/95477
Oracle Database Server CVE-2017-3240 Local Security Vulnerability
Jump to