Oracle E-Business Suite 12.1.3 Field Service Wireless/WAP unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Oracle E-Business Suite 12.1.3 (Supply Chain Management Software). This issue affects an unknown code block of the file Wireless/WAP of the component Field Service. Impacted is integrity. The summary by CVE is:

Unspecified vulnerability in the Oracle Field Service component in Oracle E-Business Suite 12.1.3 allows remote authenticated users to affect integrity, related to Wireless/WAP upload.

The weakness was published 10/16/2012 with Oracle as cpuoct2012-1515893 as not defined advisory (Website). The advisory is shared at oracle.com. The public release has been coordinated with Oracle. The identification of this vulnerability is CVE-2012-3148 since 06/06/2012. The attack may be initiated remotely. The requirement for exploitation is a simple authentication. Technical details are known, but no exploit is available.

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (79324). darkreading.com is providing further details. Similar entries are available at 6718, 6719, 6788 and 6696.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/06/2012 🔍
10/16/2012 +131 days 🔍
10/16/2012 +0 days 🔍
10/16/2012 +0 days 🔍
10/16/2012 +0 days 🔍
10/16/2012 +0 days 🔍
10/18/2012 +2 days 🔍
08/07/2013 +293 days 🔍
05/08/2017 +1370 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: cpuoct2012-1515893
Organization: Oracle
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-3148 (🔍)
X-Force: 79324
Vulnerability Center: 40909 - [cpuoct2012-1515893] Oracle E-Business Suite Related to Field Service Remote Unspecified Vulnerability in Wireless/WAP Upload CVE-2012-3148, Low
SecurityFocus: 55967 - Oracle E-Business Suite CVE-2012-3148 Remote Oracle Field Service Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 10/18/2012 10:00
Updated: 05/08/2017 08:52
Changes: 10/18/2012 10:00 (67), 05/08/2017 08:52 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!