CVE-2019-2861

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
Configurations

Configuration 1

cpe:2.3:a:oracle:hyperion_planning:11.1.2.4:*:*:*:*:*:*:*

Information

Published : 2019-07-23 11:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-2861

Mitre link : CVE-2019-2861

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference