Vulnerability in Oracle GoldenGate (component: Oracle GoldenGate). The supported version that is affected is 21c: prior to 21.7.0.0.0; 19c: prior to 19.1.0.0.220719. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle GoldenGate. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. CVSS 3.1 Base Score 6.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).
History

Tue, 24 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-07-19T21:07:45

Updated: 2024-09-24T19:59:23.355Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2022-21551

cve-icon Vulnrichment

Updated: 2024-08-03T02:46:38.429Z

cve-icon NVD

Status : Analyzed

Published: 2022-07-19T22:15:12.257

Modified: 2022-07-25T18:40:58.987

Link: CVE-2022-21551

cve-icon Redhat

No data.