Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Text. Successful attacks of this vulnerability can result in takeover of Oracle Text. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
History

Thu, 26 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-10-21T14:04:23

Updated: 2024-09-26T20:31:32.330Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14734

cve-icon Vulnrichment

Updated: 2024-08-04T12:53:43.238Z

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T15:15:15.280

Modified: 2020-10-22T19:55:52.747

Link: CVE-2020-14734

cve-icon Redhat

No data.