#VU35664 Information disclosure in PeopleSoft Enterprise PeopleTools


Published: 2019-07-24 | Updated: 2020-08-08

Vulnerability identifier: #VU35664

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2599

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PeopleSoft Enterprise PeopleTools
Client/Desktop applications / Office applications

Vendor: Oracle

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: Pagelet Wizard). Supported versions that are affected are 8.55, 8.56 and 8.57. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PT PeopleTools. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all PeopleSoft Enterprise PT PeopleTools accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.55 - 8.57


External links
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability