// For flags

CVE-2022-21450

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub product of Oracle PeopleSoft (component: My Links). The supported version that is affected is 9.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PRTL Interaction Hub. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in PeopleSoft Enterprise PRTL Interaction Hub, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PRTL Interaction Hub accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PRTL Interaction Hub accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).

Una vulnerabilidad en el producto PeopleSoft Enterprise PRTL Interaction Hub de Oracle PeopleSoft (componente: My Links). La versión compatible que está afectada es 9.1. Una vulnerabilidad explotable fácilmente permite a un atacante poco privilegiado y con acceso a la red por medio de HTTP comprometer PeopleSoft Enterprise PRTL Interaction Hub. Los ataques con éxito requieren una interacción humana de una persona que no sea el atacante y mientras la vulnerabilidad está en PeopleSoft Enterprise PRTL Interaction Hub, los ataques pueden afectar significativamente a productos adicionales (cambio de alcance). Los ataques con éxito de esta vulnerabilidad pueden resultar en un acceso no autorizado de actualización, inserción o eliminación de algunos de los datos accesibles de PeopleSoft Enterprise PRTL Interaction Hub, así como a un acceso no autorizado de lectura a un subconjunto de datos accesibles de PeopleSoft Enterprise PRTL Interaction Hub. CVSS 3.1, Puntuación base 5.4 (impactos en la Confidencialidad y la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-15 CVE Reserved
  • 2022-04-19 CVE Published
  • 2023-11-10 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Peoplesoft Enterprise Prtl Interaction Hub
Search vendor "Oracle" for product "Peoplesoft Enterprise Prtl Interaction Hub"
9.1
Search vendor "Oracle" for product "Peoplesoft Enterprise Prtl Interaction Hub" and version "9.1"
-
Affected