Vulnerability in Oracle Financial Services Analytical Applications Infrastructure component allows unauthorized data access and manipulation

Vulnerability in Oracle Financial Services Analytical Applications Infrastructure component allows unauthorized data access and manipulation

CVE-2019-2823 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:N

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 8.0.5-8.0.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Analytical Applications Infrastructure. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Financial Services Analytical Applications Infrastructure accessible data as well as unauthorized read access to a subset of Oracle Financial Services Analytical Applications Infrastructure accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).

Learn more about our Infrastructure Penetration Testing.