Vulnerabilities > CVE-2018-3184 - Unspecified vulnerability in Oracle Hyperion Bi+ 11.1.2.4

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
oracle

Summary

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: IQR - Foundation Services). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hyperion BI+ accessible data. CVSS 3.0 Base Score 2.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N).

Vulnerable Configurations

Part Description Count
Application
Oracle
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/149967/oraclehyperionplanning11124-xss.txt
idPACKETSTORM:149967
last seen2018-10-26
published2018-10-26
reporterHasan Alqawzai
sourcehttps://packetstormsecurity.com/files/149967/Oracle-Hyperion-Planning-11.1.2.4-Cross-Site-Scripting.html
titleOracle Hyperion Planning 11.1.2.4 Cross Site Scripting