#VU36856 Input validation error in JD Edwards EnterpriseOne Tools


Published: 2018-07-18 | Updated: 2020-08-08

Vulnerability identifier: #VU36856

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2944

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
JD Edwards EnterpriseOne Tools
Client/Desktop applications / Software for system administration

Vendor: Oracle

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Vulnerability in the JD Edwards EnterpriseOne Tools component of Oracle JD Edwards Products (subcomponent: Monitoring and Diagnostics). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all JD Edwards EnterpriseOne Tools accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

JD Edwards EnterpriseOne Tools: 9.2.0.0


External links
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/104789
http://www.securitytracker.com/id/1041305


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability