Advisory Published
Updated

CVE-2020-2683

First published: Wed Jan 15 2020(Updated: )

Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 12.0.1-12.4.0 and 14.0.0-14.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Universal Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle FLEXCUBE Universal Banking>=12.0.1<=12.4.0
Oracle FLEXCUBE Universal Banking>=14.0.0<=14.3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-2683.

  • What is the title of the vulnerability?

    The title of the vulnerability is 'Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications'.

  • What is the affected software?

    The affected software is Oracle FLEXCUBE Universal Banking.

  • What are the supported versions of the affected software?

    The supported versions that are affected are 12.0.1-12.4.0 and 14.0.0-14.3.0.

  • What is the severity of the vulnerability?

    The severity of the vulnerability is medium with a CVSS score of 5.4.

  • Is the vulnerability easily exploitable?

    Yes, the vulnerability is easily exploitable.

  • What type of attacker can exploit the vulnerability?

    A low privileged attacker with network access via HTTP can exploit the vulnerability.

  • Where can I find more information about the vulnerability?

    More information about the vulnerability can be found at the following link: https://www.oracle.com/security-alerts/cpujan2020.html

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203