ID CVE-2020-14532
Summary Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Dynamo Application Framework). Supported versions that are affected are 11.1, 11.2 and prior to 11.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Commerce Platform. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Commerce Platform, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Commerce Platform accessible data. CVSS 3.1 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:commerce_platform:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:commerce_platform:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:commerce_platform:11.2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:commerce_platform:11.2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:commerce_platform:11.2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:commerce_platform:11.2.0.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2020 - 19:55)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpujul2020.html
Last major update 20-07-2020 - 19:55
Published 15-07-2020 - 18:15
Last modified 20-07-2020 - 19:55
Back to Top