ID CVE-2020-2563
Summary Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion_financial_close_management:11.1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion_financial_close_management:11.1.2.4:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 28-07-2022 - 14:18)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:S/C:N/I:P/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 28-07-2022 - 14:18
Published 15-01-2020 - 17:15
Last modified 28-07-2022 - 14:18
Back to Top