Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Requisition and Vacancy). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iRecruitment. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle iRecruitment accessible data as well as unauthorized read access to a subset of Oracle iRecruitment accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-10-17T21:03:01.893Z

Updated: 2024-09-13T16:01:56.439Z

Reserved: 2022-12-17T19:26:00.760Z

Link: CVE-2023-22093

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:29.001Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-17T22:15:14.443

Modified: 2023-10-23T18:23:37.693

Link: CVE-2023-22093

cve-icon Redhat

No data.