Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion BI+ accessible data. CVSS 3.1 Base Score 4.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).
History

Fri, 27 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-07-15T17:34:27

Updated: 2024-09-27T18:40:31.056Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14560

cve-icon Vulnrichment

Updated: 2024-08-04T12:46:34.835Z

cve-icon NVD

Status : Analyzed

Published: 2020-07-15T18:15:21.427

Modified: 2020-07-21T03:06:33.393

Link: CVE-2020-14560

cve-icon Redhat

No data.