Advisory Published
Updated

CVE-2018-3020

First published: Wed Jul 18 2018(Updated: )

Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (subcomponent: Payments Core). Supported versions that are affected are 12.2.0, 12.3.0, 12.4.0, 12.5.0 and 14.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Payments. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Payments accessible data as well as unauthorized read access to a subset of Oracle Banking Payments accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Banking Payments. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle Banking Payments=12.2.0
Oracle Banking Payments=12.3.0
Oracle Banking Payments=12.4.0
Oracle Banking Payments=12.5.0
Oracle Banking Payments=14.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-3020?

    The severity of CVE-2018-3020 is medium, with a severity value of 6.3.

  • Which versions of Oracle Banking Payments are affected by CVE-2018-3020?

    Versions 12.2.0, 12.3.0, 12.4.0, 12.5.0, and 14.1.0 of Oracle Banking Payments are affected by CVE-2018-3020.

  • What is the vulnerability in Oracle Financial Services Applications related to CVE-2018-3020?

    The vulnerability in Oracle Financial Services Applications related to CVE-2018-3020 is in the Payments Core subcomponent.

  • Is CVE-2018-3020 easily exploitable?

    Yes, CVE-2018-3020 is easily exploitable by a low privileged attacker with network access.

  • Where can I find more information about CVE-2018-3020?

    You can find more information about CVE-2018-3020 at the following references: [Oracle Security Advisory](http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html), [SecurityFocus](http://www.securityfocus.com/bid/104790), [SecurityTracker](http://www.securitytracker.com/id/1041307).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203