Vulnerability in the Oracle Learning Management product of Oracle E-Business Suite (component: Setup). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Learning Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Learning Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-284

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-01-17T23:35:13.910Z

Updated: 2024-09-17T13:53:24.780Z

Reserved: 2022-12-17T19:26:00.693Z

Link: CVE-2023-21852

cve-icon Vulnrichment

Updated: 2024-08-02T09:51:51.355Z

cve-icon NVD

Status : Modified

Published: 2023-01-18T00:15:14.320

Modified: 2024-09-17T14:35:12.013

Link: CVE-2023-21852

cve-icon Redhat

No data.