Information disclosure in Oracle Primavera P6 Enterprise Project Portfolio Management



Published: 2019-10-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2976
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Primavera P6 Enterprise Project Portfolio Management
Server applications / Other server solutions

Vendor Oracle

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU28637

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2976

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Web Access component in Primavera P6 Enterprise Project Portfolio Management. A remote authenticated user can exploit this vulnerability to gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Primavera P6 Enterprise Project Portfolio Management: 17.1.0 - 17.12.12

External links

http://www.oracle.com/security-alerts/cpuoct2019.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###