CVE-2019-2940

low

Description

Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows high privileged attacker having Create Session privilege with logon to the infrastructure where Core RDBMS executes to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 2.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

References

http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Details

Source: Mitre, NVD

Published: 2019-10-16

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 2.3

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

Severity: Low