4.3
MEDIUM
CVE-2015-4854
Oracle E-Business Suite Single Signon Cross-Site Scripting Vulnerability
Description

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Single Signon. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is a cross-site scripting (XSS) vulnerability, which allows remote attackers to inject arbitrary web script or HTML via the Domain parameter in the CfgOCIReturn servlet.

INFO

Published Date :

Oct. 21, 2015, 11:59 p.m.

Last Modified :

Dec. 10, 2018, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-4854 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle e-business_suite

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4854 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4854 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://erpscan.com/advisories/erpscan-15-027-oracle-e-business-suite-cross-site-scripting-vulnerability/ [No Types Assigned]
    Added Reference https://erpscan.io/advisories/erpscan-15-027-oracle-e-business-suite-cross-site-scripting-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/536772/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/536772/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033877 [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/536772/100/0/threaded [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2015/Oct/100 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/134100/Oracle-E-Business-Suite-12.1.4-Cross-Site-Scripting.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77253 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 27, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Advisory, Patch
  • CVE Translated by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente Oracle Application Object Library en Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a atacantes remotos afectar a la integridad a través de vectores desconocidos relacionados con Single Signon.
    Added Translation Vulnerabilidad no especificada en el componente Oracle Application Object Library en Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a atacantes remotos afectar a la integridad a través de vectores desconocidos relacionados con Single Signon. NOTA: la información anterior es de la CPU de Octubre de 2015. Oracle no ha comentado sobre alegaciones de terceros que consideran que este problema es una vulnerabilidad de XSS, lo que permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro Domain en el servlet CfgOCIReturn.
  • CVE Modified by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Single Signon. Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Single Signon. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is a cross-site scripting (XSS) vulnerability, which allows remote attackers to inject arbitrary web script or HTML via the Domain parameter in the CfgOCIReturn servlet.
    Added Reference http://erpscan.com/advisories/erpscan-15-027-oracle-e-business-suite-cross-site-scripting-vulnerability/
  • CVE Modified by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • Modified Analysis by [email protected]

    Oct. 22, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/alerts-086861.html No Types Assigned http://www.oracle.com/technetwork/topics/security/alerts-086861.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4854 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-4854 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.02%

score

0.63471

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability