Oracle One-to-One Fulfillment up to 12.2.8 Print Server Local Privilege Escalation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability classified as critical was found in Oracle One-to-One Fulfillment up to 12.2.8. Affected by this vulnerability is an unknown code of the component Print Server. As an impact it is known to affect confidentiality, and integrity.

The weakness was presented 04/16/2019 as Oracle Critical Patch Update Advisory - April 2019 as confirmed advisory (Website). It is possible to read the advisory at oracle.com. This vulnerability is known as CVE-2019-2654. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available.

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

See 133580, 133572, 133573 and 133574 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.2
VulDB Meta Temp Score: 8.0

VulDB Base Score: 8.2
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Oracle): 8.2
Vendor Vector (Oracle): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Local Privilege Escalation
CWE: Unknown
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/14/2018 🔍
04/16/2019 +123 days 🔍
04/16/2019 +0 days 🔍
04/18/2019 +2 days 🔍
08/31/2023 +1596 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Oracle Critical Patch Update Advisory - April 2019
Status: Confirmed

CVE: CVE-2019-2654 (🔍)
See also: 🔍

Entryinfo

Created: 04/18/2019 07:39
Updated: 08/31/2023 10:42
Changes: 04/18/2019 07:39 (48), 08/31/2023 10:42 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!