Vulnerability in the Oracle GoldenGate product of Oracle GoldenGate (component: Process Management). The supported version that is affected is Prior to 19.1.0.0.0. Easily exploitable vulnerability allows unauthenticated attacker with access to the physical communication segment attached to the hardware where the Oracle GoldenGate executes to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. CVSS 3.1 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2020-07-15T17:34:34

Updated: 2020-07-15T17:34:34

Reserved: 2020-06-19T00:00:00


Link: CVE-2020-14705

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-15T18:15:34.660

Modified: 2020-07-20T17:56:06.867


Link: CVE-2020-14705

JSON object: View

cve-icon Redhat Information

No data.