Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: OSSL Module). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle HTTP Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle HTTP Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-01-15T16:34:00

Updated: 2024-08-04T07:09:54.366Z

Reserved: 2019-12-10T00:00:00

Link: CVE-2020-2545

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-15T17:15:16.753

Modified: 2022-06-30T15:45:16.717

Link: CVE-2020-2545

cve-icon Redhat

No data.