CVE-2021-2029

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in takeover of Oracle Scripting. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:scripting:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:scripting:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-20 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-2029

Mitre link : CVE-2021-2029

CVE.ORG link : CVE-2021-2029


JSON object : View

Products Affected

oracle

  • scripting