#VU36878 Input validation error in PeopleSoft Enterprise PeopleTools


Published: 2018-07-18 | Updated: 2020-08-08

Vulnerability identifier: #VU36878

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2990

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PeopleSoft Enterprise PeopleTools
Client/Desktop applications / Office applications

Vendor: Oracle

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Integration Broker). Supported versions that are affected are 8.55 and 8.56. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized access to critical data or complete access to all PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.55 - 8.56


External links
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/104824
http://www.securitytracker.com/id/1041306


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability