8.2
Advisory Published
Updated

CVE-2021-2025

First published: Wed Jan 20 2021(Updated: )

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Intelligence Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data as well as unauthorized update, insert or delete access to some of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

Credit: secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle Business Intelligence=5.5.0.0.0
Oracle Business Intelligence=11.1.1.9.0
Oracle Business Intelligence=12.2.1.3.0
Oracle Business Intelligence=12.2.1.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-2025?

    The severity of CVE-2021-2025 is high with a severity value of 8.2.

  • Which versions of Oracle Business Intelligence Enterprise Edition are affected by CVE-2021-2025?

    Oracle Business Intelligence Enterprise Edition versions 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0, and 12.2.1.4.0 are affected by CVE-2021-2025.

  • What is the exploitability of CVE-2021-2025?

    CVE-2021-2025 is an easily exploitable vulnerability that allows unauthenticated attackers to gain unauthorized access.

  • How can I fix CVE-2021-2025?

    To fix CVE-2021-2025, Oracle recommends applying the necessary patches and updates as mentioned in their security advisory.

  • Where can I find more information about CVE-2021-2025?

    You can find more information about CVE-2021-2025 on the Oracle Security Alerts page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203