Vulnerability in the Oracle Field Service product of Oracle E-Business Suite (component: Wireless). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Field Service. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Field Service accessible data as well as unauthorized access to critical data or complete access to all Oracle Field Service accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
History

Thu, 26 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2021-07-20T22:43:39

Updated: 2024-09-26T14:02:05.402Z

Reserved: 2020-12-09T00:00:00

Link: CVE-2021-2362

cve-icon Vulnrichment

Updated: 2024-08-03T16:38:57.597Z

cve-icon NVD

Status : Analyzed

Published: 2021-07-21T15:15:27.387

Modified: 2021-07-23T20:44:35.130

Link: CVE-2021-2362

cve-icon Redhat

No data.