Action not permitted
Modal body text goes here.
CVE-2023-21905
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpuapr2023.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpuapr2023.html | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | Banking Virtual Account Management |
Version: 14.5 Version: 14.6 Version: 14.7 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:51:51.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21905", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T19:28:23.626374Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T19:29:33.764Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Banking Virtual Account Management", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "14.5" }, { "status": "affected", "version": "14.6" }, { "status": "affected", "version": "14.7" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-18T19:54:15.282Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-21905", "datePublished": "2023-04-18T19:54:15.282Z", "dateReserved": "2022-12-17T19:26:00.712Z", "dateUpdated": "2024-09-16T19:29:33.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-21905\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2023-04-18T20:15:12.140\",\"lastModified\":\"2024-11-21T07:43:52.807\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2696CD1-9514-405D-A3B3-8308EC1FA571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2561ED4-A3EB-48AB-BEC9-4ACFE3379606\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A7895E7-A8D7-4692-BE5E-1C195DA7E48E\"}]}]}],\"references\":[{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2023.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
wid-sec-w-2023-1017
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Financial Services ist eine Zusammenstellung von Anwendungen f\u00fcr den Finanzsektor und eine Technologiebasis zur Erf\u00fcllung von IT- und Gesch\u00e4ftsanforderungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Financial Services Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1017 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1017.json" }, { "category": "self", "summary": "WID-SEC-2023-1017 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1017" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2023 - Appendix Oracle Financial Services Applications vom 2023-04-18", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html#AppendixIFLX" } ], "source_lang": "en-US", "title": "Oracle Financial Services Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:49:16.791+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1017", "initial_release_date": "2023-04-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Financial Services Applications 2.7.1", "product": { "name": "Oracle Financial Services Applications 2.7.1", "product_id": "T018979", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.7.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 11.7", "product": { "name": "Oracle Financial Services Applications 11.7", "product_id": "T020695", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:11.7" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 11.8", "product": { "name": "Oracle Financial Services Applications 11.8", "product_id": "T020696", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:11.8" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 11.10", "product": { "name": "Oracle Financial Services Applications 11.10", "product_id": "T020698", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:11.10" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 18.3", "product": { "name": "Oracle Financial Services Applications 18.3", "product_id": "T021669", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:18.3" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 19.1", "product": { "name": "Oracle Financial Services Applications 19.1", "product_id": "T021670", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:19.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 19.2", "product": { "name": "Oracle Financial Services Applications 19.2", "product_id": "T021671", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:19.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 21.1", "product": { "name": "Oracle Financial Services Applications 21.1", "product_id": "T021673", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:21.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.1.0", "product": { "name": "Oracle Financial Services Applications 8.1.1.0", "product_id": "T022833", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.0", "product": { "name": "Oracle Financial Services Applications 8.1.2.0", "product_id": "T022834", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.1.1", "product": { "name": "Oracle Financial Services Applications 8.1.1.1", "product_id": "T022835", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.9.0", "product": { "name": "Oracle Financial Services Applications 8.0.9.0", "product_id": "T022840", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.9.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.0", "product": { "name": "Oracle Financial Services Applications 8.0.8.0", "product_id": "T022841", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.1", "product": { "name": "Oracle Financial Services Applications 8.0.8.1", "product_id": "T022844", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.0.0", "product": { "name": "Oracle Financial Services Applications 8.1.0.0", "product_id": "T023923", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.0.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.1", "product": { "name": "Oracle Financial Services Applications 8.1.2.1", "product_id": "T023924", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.7.0", "product": { "name": "Oracle Financial Services Applications 8.0.7.0", "product_id": "T023925", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 2.7", "product": { "name": "Oracle Financial Services Applications 2.7", "product_id": "T023927", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.7" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 2.9", "product": { "name": "Oracle Financial Services Applications 2.9", "product_id": "T023928", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.9" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.2", "product": { "name": "Oracle Financial Services Applications 8.1.2.2", "product_id": "T024988", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.2", "product": { "name": "Oracle Financial Services Applications 8.0.8.2", "product_id": "T024990", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.3.1", "product": { "name": "Oracle Financial Services Applications 8.0.8.3.1", "product_id": "T025878", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.3.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications \u003c= 14.7", "product": { "name": "Oracle Financial Services Applications \u003c= 14.7", "product_id": "T027348", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:14.7" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 22.1", "product": { "name": "Oracle Financial Services Applications 22.1", "product_id": "T027349", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:22.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 22.2", "product": { "name": "Oracle Financial Services Applications 22.2", "product_id": "T027350", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:22.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.4", "product": { "name": "Oracle Financial Services Applications 8.1.2.4", "product_id": "T027351", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.4" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.3", "product": { "name": "Oracle Financial Services Applications 8.1.2.3", "product_id": "T027352", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.3" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 2.8", "product": { "name": "Oracle Financial Services Applications 2.8", "product_id": "T027353", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.8" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 18.2", "product": { "name": "Oracle Financial Services Applications 18.2", "product_id": "T027354", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:18.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.4.1", "product": { "name": "Oracle Financial Services Applications 8.1.2.4.1", "product_id": "T027358", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.4.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 2.9.1", "product": { "name": "Oracle Financial Services Applications 2.9.1", "product_id": "T027359", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.9.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 3.0", "product": { "name": "Oracle Financial Services Applications 3.0", "product_id": "T027360", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:3.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 3.1", "product": { "name": "Oracle Financial Services Applications 3.1", "product_id": "T027361", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:3.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 3.2", "product": { "name": "Oracle Financial Services Applications 3.2", "product_id": "T027362", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:3.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 4.0", "product": { "name": "Oracle Financial Services Applications 4.0", "product_id": "T027363", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:4.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.0.0", "product": { "name": "Oracle Financial Services Applications 8.0.8.0.0", "product_id": "T027364", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.0.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 11.6", "product": { "name": "Oracle Financial Services Applications 11.6", "product_id": "T027365", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:11.6" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 11.11", "product": { "name": "Oracle Financial Services Applications 11.11", "product_id": "T027366", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:11.11" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.7.1.2", "product": { "name": "Oracle Financial Services Applications 8.0.7.1.2", "product_id": "T027367", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.1.2" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.1.1.7", "product": { "name": "Oracle Financial Services Applications 8.1.1.1.7", "product_id": "T027368", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.1.7" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.7.8.0", "product": { "name": "Oracle Financial Services Applications 8.0.7.8.0", "product_id": "T027369", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.8.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.1.1.1", "product": { "name": "Oracle Financial Services Applications 8.1.1.1.1", "product_id": "T027370", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.1.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.1.4", "product": { "name": "Oracle Financial Services Applications 8.0.8.1.4", "product_id": "T027371", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.1.4" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.0.1.4", "product": { "name": "Oracle Financial Services Applications 8.1.0.1.4", "product_id": "T027372", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.0.1.4" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.2.2.1", "product": { "name": "Oracle Financial Services Applications 8.1.2.2.1", "product_id": "T027373", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.2.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.7.3.1", "product": { "name": "Oracle Financial Services Applications 8.0.7.3.1", "product_id": "T027374", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.3.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.7.8.1", "product": { "name": "Oracle Financial Services Applications 8.0.7.8.1", "product_id": "T027375", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.8.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.2.1", "product": { "name": "Oracle Financial Services Applications 8.0.8.2.1", "product_id": "T027376", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.2.1" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.1.1.2.0", "product": { "name": "Oracle Financial Services Applications 8.1.1.2.0", "product_id": "T027377", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.2.0" } } }, { "category": "product_name", "name": "Oracle Financial Services Applications 8.0.8.3.5", "product": { "name": "Oracle Financial Services Applications 8.0.8.3.5", "product_id": "T027378", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.3.5" } } } ], "category": "product_name", "name": "Financial Services Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-25194", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-25194" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-21915", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21915" }, { "cve": "CVE-2023-21908", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21908" }, { "cve": "CVE-2023-21907", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21907" }, { "cve": "CVE-2023-21906", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21906" }, { "cve": "CVE-2023-21905", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21905" }, { "cve": "CVE-2023-21904", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21904" }, { "cve": "CVE-2023-21903", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21903" }, { "cve": "CVE-2023-21902", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-21902" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-46364", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-46364" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-42890", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42890" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-40146", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-40146" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-36033", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-36033" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-29577", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-29577" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-24839", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-24839" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-22979", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-22979" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-2048" }, { "cve": "CVE-2021-43859", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-43859" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-36090", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-36090" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-29425" }, { "cve": "CVE-2020-11988", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2020-11988" }, { "cve": "CVE-2019-12415", "notes": [ { "category": "description", "text": "In Oracle Financial Services Applications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027351", "T027352", "T027350", "T027359", "T027358", "T027353", "T027354", "T027362", "T027363", "T027360", "T027361", "T020698", "T022833", "T022834", "T023923", "T020696", "T022835", "T023924", "T020695", "T023925", "T021669", "T018979", "T027368", "T027369", "T027366", "T027367", "T027364", "T027365", "T027373", "T027374", "T027371", "T027372", "T027370", "T023927", "T023928", "T022844", "T022840", "T022841", "T024988", "T025878", "T021673", "T027377", "T027378", "T021671", "T027375", "T021670", "T027376", "T027349", "T024990" ], "last_affected": [ "T027348" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2019-12415" } ] }
ghsa-wwx9-cp3m-5v66
Vulnerability from github
Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N).
{ "affected": [], "aliases": [ "CVE-2023-21905" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-18T20:15:12Z", "severity": "MODERATE" }, "details": "Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N).", "id": "GHSA-wwx9-cp3m-5v66", "modified": "2024-04-04T03:32:24Z", "published": "2023-04-18T21:30:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21905" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
gsd-2023-21905
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-21905", "id": "GSD-2023-21905" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-21905" ], "details": "Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N).", "id": "GSD-2023-21905", "modified": "2023-12-13T01:20:26.151623Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2023-21905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Banking Virtual Account Management", "version": { "version_data": [ { "version_affected": "=", "version_value": "14.5" }, { "version_affected": "=", "version_value": "14.6" }, { "version_affected": "=", "version_value": "14.7" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N)." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2023.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2023-21905" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2023.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.2 } }, "lastModifiedDate": "2023-04-19T19:35Z", "publishedDate": "2023-04-18T20:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.