ID CVE-2019-2861
Summary Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:hyperion_planning:11.1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion_planning:11.1.2.4:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:S/C:N/I:P/A:N
refmap via4
misc
Last major update 24-08-2020 - 17:37
Published 23-07-2019 - 23:15
Last modified 24-08-2020 - 17:37
Back to Top