Vulnerability in the RDBMS Security component of Oracle Database Server. The supported version that is affected is 12.1.0.2. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where RDBMS Security executes to compromise RDBMS Security. Successful attacks of this vulnerability can result in unauthorized read access to a subset of RDBMS Security accessible data. CVSS v3.0 Base Score 3.3 (Confidentiality impacts).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-01-27T22:01:00

Updated: 2024-08-05T14:16:28.443Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2017-3240

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-27T22:59:02.303

Modified: 2017-07-26T01:29:03.790

Link: CVE-2017-3240

cve-icon Redhat

No data.