Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper. Successful attacks of this vulnerability can result in takeover of Oracle JDeveloper. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
History

Wed, 18 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2024-09-18'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-04-19T20:37:33

Updated: 2024-09-18T18:29:03.347Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2022-21445

cve-icon Vulnrichment

Updated: 2024-08-03T02:38:56.559Z

cve-icon NVD

Status : Analyzed

Published: 2022-04-19T21:15:15.907

Modified: 2024-09-19T01:00:03.107

Link: CVE-2022-21445

cve-icon Redhat

No data.