Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Security). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle BI Publisher. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle BI Publisher accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-04-18T19:54:35.038Z

Updated: 2024-09-16T15:11:24.886Z

Reserved: 2022-12-17T19:26:00.734Z

Link: CVE-2023-21970

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:28.299Z

cve-icon NVD

Status : Analyzed

Published: 2023-04-18T20:15:16.617

Modified: 2023-04-19T17:57:54.667

Link: CVE-2023-21970

cve-icon Redhat

No data.