#VU38029 Input validation error in PeopleSoft Enterprise PeopleTools


Published: 2017-10-19 | Updated: 2020-08-08

Vulnerability identifier: #VU38029

Vulnerability risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10418

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PeopleSoft Enterprise PeopleTools
Client/Desktop applications / Office applications

Vendor: Oracle

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: PeopleSoft CDA). The supported version that is affected is 8.56. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PT PeopleTools. While the vulnerability is in PeopleSoft Enterprise PT PeopleTools, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PT PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PT PeopleTools accessible data. CVSS 3.0 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.56


External links
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/101462
http://www.securitytracker.com/id/1039598


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability