Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Web Server). Supported versions that are affected are 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle BI Publisher. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle BI Publisher accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-04-18T19:54:26.940Z

Updated: 2024-09-16T15:17:12.757Z

Reserved: 2022-12-17T19:26:00.723Z

Link: CVE-2023-21941

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:28.640Z

cve-icon NVD

Status : Analyzed

Published: 2023-04-18T20:15:14.853

Modified: 2023-04-19T14:26:55.297

Link: CVE-2023-21941

cve-icon Redhat

No data.