CVE-2022-21477

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments, File Upload). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data as well as unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*

History

02 May 2022, 15:55

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Vendor Advisory
First Time Oracle
Oracle applications Framework
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 5.4
v2 : 4.9
v3 : 5.4
CPE cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*

19 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-19 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21477

Mitre link : CVE-2022-21477

CVE.ORG link : CVE-2022-21477


JSON object : View

Products Affected

oracle

  • applications_framework