Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Content Server). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter Content. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebCenter Content accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-10-17T21:03:13.702Z

Updated: 2024-09-13T16:15:37.708Z

Reserved: 2022-12-17T19:26:00.764Z

Link: CVE-2023-22126

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:29.159Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-17T22:15:16.677

Modified: 2023-10-23T18:20:04.377

Link: CVE-2023-22126

cve-icon Redhat

No data.