CVE-2020-2563

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
References
Link Resource
https://www.oracle.com/security-alerts/cpujan2020.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:hyperion_financial_close_management:11.1.2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-15 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-2563

Mitre link : CVE-2020-2563

CVE.ORG link : CVE-2020-2563


JSON object : View

Products Affected

oracle

  • hyperion_financial_close_management