Vulnerability in Oracle Hyperion BI+ Allows Unauthorized Read Access to Data

Vulnerability in Oracle Hyperion BI+ Allows Unauthorized Read Access to Data

CVE-2018-3184 · LOW Severity

AV:N/AC:M/AU:S/C:P/I:N/A:N

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: IQR - Foundation Services). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Hyperion BI+ accessible data. CVSS 3.0 Base Score 2.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N).

Learn more about our Network Penetration Testing.