Oracle EBS – Unauthenticated Remote Code Execution

Severity: Critical
Summary#

Oracle E-Business Suite (EBS), is an integrated set of business applications for automating customer relationship management (CRM), enterprise resource planning (ERP) and supply chain management (SCM) processes within organizations.

 

Oracle EBS versions 12.2.3-12.2.11 are affected by a vulnerability in the Oracle Web Applications Desktop Integrator product (component: Upload). The servlet BneAbstractXMLServlet is vulnerable to a zip slip vulnerability that allows an attacker to upload and overwrite arbitrary files.

Impact#

An unauthenticated attacker with network access via HTTP can compromise Oracle Web Applications Desktop Integrator.

Remediation#

It's recommended to upgrade to the latest version of Oracle E-Business Suite (EBS).

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works