#VU55166 Improper input validation in Primavera P6 Enterprise Project Portfolio Management


Published: 2021-07-21

Vulnerability identifier: #VU55166

Vulnerability risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2366

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Primavera P6 Enterprise Project Portfolio Management
Server applications / Other server solutions

Vendor: Oracle

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

The vulnerability exists due to improper input validation within the Web Access component in Primavera P6 Enterprise Project Portfolio Management. A remote authenticated user can exploit this vulnerability to read and manipulate data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Primavera P6 Enterprise Project Portfolio Management: 17.12.0 - 20.12.3


External links
http://www.oracle.com/security-alerts/cpujul2021.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability