Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2022.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2022-07-19T21:08:48

Updated: 2022-07-19T21:08:48

Reserved: 2021-11-15T00:00:00


Link: CVE-2022-21586

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-19T22:15:14.067

Modified: 2022-07-26T15:22:36.930


Link: CVE-2022-21586

JSON object: View

cve-icon Redhat Information

No data.