Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message Display). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2019-01-16T19:00:00

Updated: 2019-01-17T10:57:01

Reserved: 2018-12-14T00:00:00


Link: CVE-2019-2492

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-16T19:30:33.937

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-2492

JSON object: View

cve-icon Redhat Information

No data.