Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Text. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Text. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).
History

Thu, 26 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2021-01-20T14:50:04

Updated: 2024-09-26T18:36:07.127Z

Reserved: 2020-12-09T00:00:00

Link: CVE-2021-2045

cve-icon Vulnrichment

Updated: 2024-08-03T16:32:02.651Z

cve-icon NVD

Status : Analyzed

Published: 2021-01-20T15:15:48.347

Modified: 2021-01-25T20:54:55.737

Link: CVE-2021-2045

cve-icon Redhat

No data.