| Vulnerability Name: | CVE-2014-4206 (CCN-94568) | ||||||||
| Assigned: | 2014-07-15 | ||||||||
| Published: | 2014-07-15 | ||||||||
| Updated: | 2018-10-09 | ||||||||
| Summary: | Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows local users to affect integrity and availability via unknown vectors related to Data Synchronizer. | ||||||||
| CVSS v3 Severity: | 5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
| ||||||||
| CVSS v2 Severity: | 3.3 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P) 2.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P/E:U/RL:OF/RC:C)
2.5 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-noinfo | ||||||||
| Vulnerability Consequences: | Other | ||||||||
| References: | Source: MITRE Type: CNA CVE-2014-4206 Source: FULLDISC Type: UNKNOWN 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities Source: CCN Type: Oracle Critical Patch Update Advisory - July 2014 Oracle Critical Patch Update Advisory - July 2014 Source: CONFIRM Type: Vendor Advisory http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Source: BUGTRAQ Type: UNKNOWN 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities Source: BID Type: UNKNOWN 68582 Source: CCN Type: BID-68582 Oracle Hyperion Enterprise Performance Management Architect Local Security Vulnerability Source: SECTRACK Type: UNKNOWN 1030579 Source: CONFIRM Type: UNKNOWN http://www.vmware.com/security/advisories/VMSA-2014-0012.html Source: XF Type: UNKNOWN oracle-cpujul2014-cve20144206(94568) Source: XF Type: UNKNOWN oracle-cpujul2014-cve20144206(94568) | ||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||