Exploit for #VU35685 Improper access control in Hyperion Planning


Published: 2021-06-17

Vulnerability identifier: #VU35685

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-2861

CWE-ID: CWE-284

Exploitation vector: Network

Exploits in database: 1

Impact: Data manipulation

Vulnerable software:
Hyperion Planning
Web applications / CRM systems

Vendor: Oracle