ID CVE-2014-0436
Summary Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Web Analysis.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-10-2018 - 19:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 68595
bugtraq 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
confirm
fulldisc 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
sectrack 1030579
Last major update 09-10-2018 - 19:42
Published 17-07-2014 - 05:10
Last modified 09-10-2018 - 19:42
Back to Top