ID CVE-2020-2772
Summary Vulnerability in the Oracle Human Resources product of Oracle E-Business Suite (component: Absence Recording, Maintenance). Supported versions that are affected are 12.2.6-12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Human Resources. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Human Resources, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Human Resources accessible data. CVSS 3.0 Base Score 4.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:human_resources:12.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:human_resources:12.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:human_resources:12.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:human_resources:12.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:human_resources:12.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:human_resources:12.2.9:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 16-04-2020 - 18:50)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpuapr2020.html
Last major update 16-04-2020 - 18:50
Published 15-04-2020 - 14:15
Last modified 16-04-2020 - 18:50
Back to Top