Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Any Procedure, Alter Any Table privilege with network access via Oracle Net to compromise Oracle Text. Successful attacks of this vulnerability can result in takeover of Oracle Text. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
History

Thu, 26 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2021-07-20T22:43:10

Updated: 2024-09-26T14:07:20.818Z

Reserved: 2020-12-09T00:00:00

Link: CVE-2021-2328

cve-icon Vulnrichment

Updated: 2024-08-03T16:38:57.650Z

cve-icon NVD

Status : Analyzed

Published: 2021-07-21T00:15:10.637

Modified: 2021-07-21T20:52:20.540

Link: CVE-2021-2328

cve-icon Redhat

No data.