Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: ADF Faces). Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, 12.2.1.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper. While the vulnerability is in Oracle JDeveloper, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle JDeveloper accessible data. CVSS v3.0 Base Score 5.8 (Confidentiality impacts).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-01-27T22:01:00

Updated: 2024-08-05T14:23:33.190Z

Reserved: 2016-12-06T00:00:00

Link: CVE-2017-3255

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-27T22:59:02.757

Modified: 2017-07-26T01:29:04.027

Link: CVE-2017-3255

cve-icon Redhat

No data.