Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Candidate Self Service Registration). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iRecruitment. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle iRecruitment accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
History

Tue, 24 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-07-19T21:07:37

Updated: 2024-09-24T19:59:54.043Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2022-21545

cve-icon Vulnrichment

Updated: 2024-08-03T02:46:38.030Z

cve-icon NVD

Status : Analyzed

Published: 2022-07-19T22:15:11.993

Modified: 2022-07-25T18:47:58.870

Link: CVE-2022-21545

cve-icon Redhat

No data.