Vulnerability in the Oracle Argus Safety component of Oracle Health Sciences Applications (subcomponent: Case Selection). Supported versions that are affected are 7.x and 8.0.x. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Argus Safety. While the vulnerability is in Oracle Argus Safety, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Argus Safety accessible data as well as unauthorized read access to a subset of Oracle Argus Safety accessible data. CVSS 3.0 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2018-01-18T02:00:00

Updated: 2024-08-05T04:21:34.508Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-2643

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-18T02:29:21.087

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-2643

cve-icon Redhat

No data.