Vulnerability in the Oracle Health Sciences Data Management Workbench component of Oracle Health Sciences Applications (subcomponent: User Interface). The supported version that is affected is 2.4.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Health Sciences Data Management Workbench. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Health Sciences Data Management Workbench accessible data as well as unauthorized read access to a subset of Oracle Health Sciences Data Management Workbench accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
History

Wed, 02 Oct 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-04-23T18:16:41

Updated: 2024-10-02T15:44:48.748Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2629

cve-icon Vulnrichment

Updated: 2024-08-04T18:56:44.953Z

cve-icon NVD

Status : Analyzed

Published: 2019-04-23T19:32:52.457

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-2629

cve-icon Redhat

No data.