2.1
CVSSv2

CVE-2019-2861

Published: 23/07/2019 Updated: 24/08/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.2 | Impact Score: 3.6 | Exploitability Score: 0.5
VMScore: 215
Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N

Vulnerability Summary

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle hyperion planning 11.1.2.4

Exploits

- Exploit Title: XXE Injection Oracle Hyperion - Exploit Author: Lucas Dinucci (idntklucdin@gmailcom) - Twitter: @identik1t - Vendor Homepage: wwworaclecom/applications/performance-management - Date: 02/11/2019 - Affected Product: Oracle Hyperion Enterprise Performance Management System - Version: 11123 - CVE: CVE-2019-2861 - Patch: ...
Oracle Hyperion Planning version 11123 suffer from an XML external entity injection vulnerability ...