ID CVE-2014-4269
Summary Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4270.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 09-10-2018 - 19:49)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 68577
bugtraq 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
confirm
fulldisc 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
sectrack 1030579
secunia 59289
xf oracle-cpujul2014-cve20144269(94566)
Last major update 09-10-2018 - 19:49
Published 17-07-2014 - 11:17
Last modified 09-10-2018 - 19:49
Back to Top