Vulnerability in the Oracle Database - Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Audit Policy privilege with network access via Oracle Net to compromise Oracle Database - Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database - Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
Published 2021-04-22 22:15:16
Updated 2021-04-29 13:00:11
Source Oracle
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2021-2245

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 21 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-2245

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:P/A:N
8.0
2.9
NIST
2.7
LOW CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
1.2
1.4
Oracle

References for CVE-2021-2245

Products affected by CVE-2021-2245

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!