Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: XML input). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Web Applications Desktop Integrator accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2024-04-16T21:26:14.451Z

Updated: 2024-09-03T18:35:26.437Z

Reserved: 2023-12-07T22:28:10.660Z

Link: CVE-2024-21048

cve-icon Vulnrichment

Updated: 2024-08-01T22:13:42.293Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-16T22:15:21.810

Modified: 2024-04-17T12:48:31.863

Link: CVE-2024-21048

cve-icon Redhat

No data.