Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate. The supported version that is affected is 12.2.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle GoldenGate accessible data. CVSS 3.0 Base Score 8.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-04-19T02:00:00

Updated: 2018-04-19T09:57:01

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-2832

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-19T02:29:05.443

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-2832

JSON object: View

cve-icon Redhat Information

No data.