Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Pages). The supported version that is affected is 6.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iLearning. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iLearning, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iLearning accessible data as well as unauthorized update, insert or delete access to some of Oracle iLearning accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-08-08T15:00:00

Updated: 2024-08-05T17:33:16.951Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-10199

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-08T15:29:05.867

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-10199

cve-icon Redhat

No data.