CVE-2019-2768

Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (subcomponent: BI Publisher Security). The supported version that is affected is 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise BI Publisher (formerly XML Publisher). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all BI Publisher (formerly XML Publisher) accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 23:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-2768

Mitre link : CVE-2019-2768

CVE.ORG link : CVE-2019-2768


JSON object : View

Products Affected

oracle

  • bi_publisher