Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.7.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in JD Edwards EnterpriseOne Tools, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of JD Edwards EnterpriseOne Tools accessible data as well as unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-07-18T20:18:36.340Z

Updated: 2024-09-13T16:38:37.746Z

Reserved: 2022-12-17T19:26:00.756Z

Link: CVE-2023-22055

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:28.971Z

cve-icon NVD

Status : Analyzed

Published: 2023-07-18T21:15:15.060

Modified: 2023-07-27T19:49:14.280

Link: CVE-2023-22055

cve-icon Redhat

No data.