Vulnerability in the Oracle Health Sciences Data Management Workbench product of Oracle Health Sciences Applications (component: User Interface). Supported versions that are affected are 2.4.8.7 and 2.5.2.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Health Sciences Data Management Workbench. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Health Sciences Data Management Workbench accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
History

Tue, 24 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-07-19T21:06:55

Updated: 2024-09-24T20:02:55.799Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2022-21518

cve-icon Vulnrichment

Updated: 2024-08-03T02:46:38.476Z

cve-icon NVD

Status : Analyzed

Published: 2022-07-19T22:15:10.520

Modified: 2022-07-23T03:17:47.920

Link: CVE-2022-21518

cve-icon Redhat

No data.