ID CVE-2018-2733
Summary Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4.007. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Hyperion Planning, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hyperion Planning. CVSS 3.0 Base Score 7.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion_planning:11.1.2.4.007:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion_planning:11.1.2.4.007:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:H/Au:S/C:P/I:P/A:P
refmap via4
bid 102634
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
sectrack 1040206
Last major update 03-10-2019 - 00:03
Published 18-01-2018 - 02:29
Last modified 03-10-2019 - 00:03
Back to Top