CVE-2017-3255

Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: ADF Faces). Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, 12.2.1.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper. While the vulnerability is in Oracle JDeveloper, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle JDeveloper accessible data. CVSS v3.0 Base Score 5.8 (Confidentiality impacts).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdeveloper:11.1.1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:11.1.2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:12.2.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:12.2.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdeveloper:12.2.1.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-27 22:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-3255

Mitre link : CVE-2017-3255

CVE.ORG link : CVE-2017-3255


JSON object : View

Products Affected

oracle

  • jdeveloper
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor