Oracle.E-Business.Suite.Manage.Proxies.Unauthorized.Access

description-logoDescription

This indicates an attack attempt to exploit an Authentication Bypass Vulnerability in Oracle E-Business Suite.
The vulnerability is due to improper access control. Successful exploitation may lead to unauthorized access of Personal Identifiable Information.

affected-products-logoAffected Products

Oracle E-Business Suite 12.2

Impact logoImpact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems.

recomended-action-logoRecommended Actions

Refer to the vendor's website for patch availability document.
https://www.oracle.com/security-alerts/alert-cve-2022-21500.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-07-15 21.357 Default_action:pass:drop
2022-06-14 21.338