Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Financial Services Analytical Applications Infrastructure. While the vulnerability is in Oracle Financial Services Analytical Applications Infrastructure, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Financial Services Analytical Applications Infrastructure. CVSS 3.1 Base Score 8.6 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2020-10-21T14:04:27

Updated: 2020-10-21T14:04:27

Reserved: 2020-06-19T00:00:00


Link: CVE-2020-14824

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-21T15:15:21.593

Modified: 2020-10-23T18:32:54.390


Link: CVE-2020-14824

JSON object: View

cve-icon Redhat Information

No data.