Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: User Interface). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Trade Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Trade Management accessible data. CVSS 3.1 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-10-21T14:04:29

Updated: 2024-08-04T13:00:51.642Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14876

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T15:15:24.907

Modified: 2020-10-26T14:27:07.320

Link: CVE-2020-14876

cve-icon Redhat

No data.