Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). Supported versions that are affected are 11.1.2.4 and 11.2.5.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hyperion BI+ accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).
History

Wed, 25 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2021-07-20T22:44:48

Updated: 2024-09-25T19:43:59.540Z

Reserved: 2020-12-09T00:00:00

Link: CVE-2021-2439

cve-icon Vulnrichment

Updated: 2024-08-03T16:45:50.293Z

cve-icon NVD

Status : Analyzed

Published: 2021-07-21T15:16:15.993

Modified: 2021-07-26T19:03:44.807

Link: CVE-2021-2439

cve-icon Redhat

No data.