Vulnerability in PeopleSoft Enterprise PT PeopleTools component allows unauthorized access and data manipulation

Vulnerability in PeopleSoft Enterprise PT PeopleTools component allows unauthorized access and data manipulation

CVE-2019-2594 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:N

Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: Application Server). Supported versions that are affected are 8.55, 8.56 and 8.57. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PT PeopleTools. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all PeopleSoft Enterprise PT PeopleTools accessible data as well as unauthorized access to critical data or complete access to all PeopleSoft Enterprise PT PeopleTools accessible data. CVSS 3.0 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N).

Learn more about our Cis Benchmark Audit For Server Software.