Oracle Hyperion Planning Security Vulnerability: Unauthorized Data Access and Modification

Oracle Hyperion Planning Security Vulnerability: Unauthorized Data Access and Modification

CVE-2019-2861 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).

Learn more about our Network Penetration Testing.