ID CVE-2014-4271
Summary Unspecified vulnerability in the Hyperion Essbase component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect availability via unknown vectors related to Agent.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion:11.1.2.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2018 - 19:49)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 68572
bugtraq 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
confirm
fulldisc 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
sectrack 1030579
secunia 59241
xf oracle-cpujul2014-cve20144271(94562)
Last major update 09-10-2018 - 19:49
Published 17-07-2014 - 11:17
Last modified 09-10-2018 - 19:49
Back to Top