Oracle Hyperion Planning Vulnerability: Unauthorized Takeover of System

Oracle Hyperion Planning Vulnerability: Unauthorized Takeover of System

CVE-2018-2733 · MEDIUM Severity

AV:N/AC:H/AU:S/C:P/I:P/A:P

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4.007. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Hyperion Planning, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hyperion Planning. CVSS 3.0 Base Score 7.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H).

Learn more about our Network Penetration Testing.