Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.7.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in JD Edwards EnterpriseOne Tools, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of JD Edwards EnterpriseOne Tools accessible data as well as unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-04-18T19:54:25.307Z

Updated: 2024-09-16T15:17:51.632Z

Reserved: 2022-12-17T19:26:00.722Z

Link: CVE-2023-21936

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:27.182Z

cve-icon NVD

Status : Analyzed

Published: 2023-04-18T20:15:14.370

Modified: 2023-04-19T15:41:31.933

Link: CVE-2023-21936

cve-icon Redhat

No data.