Vulnerability in the Oracle Human Resources product of Oracle E-Business Suite (component: Hierarchy Diagrammers). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Human Resources. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Human Resources accessible data as well as unauthorized access to critical data or complete access to all Oracle Human Resources accessible data. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
History

Fri, 27 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-04-15T13:29:50

Updated: 2024-09-27T18:58:53.640Z

Reserved: 2019-12-10T00:00:00

Link: CVE-2020-2882

cve-icon Vulnrichment

Updated: 2024-08-04T07:23:59.750Z

cve-icon NVD

Status : Analyzed

Published: 2020-04-15T14:15:33.453

Modified: 2022-06-30T20:07:36.220

Link: CVE-2020-2882

cve-icon Redhat

No data.