Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle HTTP Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
History

Fri, 13 Sep 2024 18:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-200

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-10-17T21:02:47.050Z

Updated: 2024-09-13T16:19:09.596Z

Reserved: 2022-12-17T19:26:00.750Z

Link: CVE-2023-22019

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:28.906Z

cve-icon NVD

Status : Modified

Published: 2023-10-17T22:15:11.747

Modified: 2024-09-13T17:35:02.773

Link: CVE-2023-22019

cve-icon Redhat

No data.