ID CVE-2020-2534
Summary Vulnerability in the Oracle Reports Developer product of Oracle Fusion Middleware (component: Security and Authentication). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Reports Developer. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Reports Developer, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Reports Developer accessible data as well as unauthorized read access to a subset of Oracle Reports Developer accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:reports_developer:12.2.1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:reports_developer:12.2.1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:reports_developer:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:reports_developer:12.2.1.3.0:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 28-07-2022 - 13:45)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 28-07-2022 - 13:45
Published 15-01-2020 - 17:15
Last modified 28-07-2022 - 13:45
Back to Top