CVE Vulnerabilities

CVE-2020-14546

Published: Jul 15, 2020 | Modified: Jul 16, 2020
CVSS 3.x
4.2
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
2.1 LOW
AV:N/AC:H/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.1 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).

Affected Software

Name Vendor Start Version End Version
Hyperion_financial_close_management Oracle 11.1.2.4 11.1.2.4

References