Vulnerability in the BI Publisher (formerly XML Publisher) product of Oracle Fusion Middleware (component: Mobile Service). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise BI Publisher (formerly XML Publisher). Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in BI Publisher (formerly XML Publisher), attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all BI Publisher (formerly XML Publisher) accessible data as well as unauthorized update, insert or delete access to some of BI Publisher (formerly XML Publisher) accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
Published 2019-10-16 18:15:28
Updated 2019-10-18 15:24:19
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Bypass

Products affected by CVE-2019-2906

Exploit prediction scoring system (EPSS) score for CVE-2019-2906

0.18%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 54 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-2906

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST
8.2
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
2.8
4.7
NIST

References for CVE-2019-2906

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!