Vulnerability in the Oracle Database - Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Audit Policy privilege with network access via Oracle Net to compromise Oracle Database - Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database - Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpuapr2021.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2021-04-22T21:53:55

Updated: 2021-04-22T21:53:55

Reserved: 2020-12-09T00:00:00


Link: CVE-2021-2245

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-22T22:15:15.517

Modified: 2021-04-29T13:00:11.447


Link: CVE-2021-2245

JSON object: View

cve-icon Redhat Information

No data.