Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Analytical Applications Infrastructure. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Financial Services Analytical Applications Infrastructure accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2020.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2020-07-15T17:34:29

Updated: 2020-07-15T17:34:29

Reserved: 2020-06-19T00:00:00


Link: CVE-2020-14604

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-15T18:15:25.990

Modified: 2020-07-17T21:45:04.010


Link: CVE-2020-14604

JSON object: View

cve-icon Redhat Information

No data.