#VU38047 Information disclosure in PeopleSoft Enterprise PeopleTools


Published: 2017-10-19 | Updated: 2020-08-08

Vulnerability identifier: #VU38047

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10280

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PeopleSoft Enterprise PeopleTools
Client/Desktop applications / Office applications

Vendor: Oracle

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Test Framework). Supported versions that are affected are 8.54, 8.55 and 8.56. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

PeopleSoft Enterprise PeopleTools: 8.54 - 8.56


External links
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.securityfocus.com/bid/101468
http://www.securitytracker.com/id/1039598


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability