Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (subcomponent: Payments Core). Supported versions that are affected are 12.3.0 and 12.4.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Payments. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Payments accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-01-18T02:00:00

Updated: 2018-01-18T10:57:01

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-2708

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-18T02:29:24.303

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-2708

JSON object: View

cve-icon Redhat Information

No data.