Oracle.E-Business.Suite.iStore.Personal.Information.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in Oracle E-Business Suite.
The vulnerability is due to the use of untrusted user input from requests when constructing HTML output in the JSP that handles updating of user personal information. A remote attacker can exploit this vulnerability by enticing a target user into clicking on a crafted link. Successful exploitation could result in the execution of script code in security context of the target user's browser.

affected-products-logoAffected Products

Oracle E-Business Suite 12.1.1-12.1.3
Oracle E-Business Suite 12.2.3-12.2.10

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code in the context of the affected application.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixEBS

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-05-19 18.082 Default_action:pass:drop
2021-05-11 18.076