July 18, 2023, 9:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Vulnerability in the Oracle Health Sciences Sciences Data Management Workbench product of Oracle Health Sciences Applications (component: Blinding Functionality). Supported versions that are affected are 3.1.0.2, 3.1.1.3 and 3.2.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Health Sciences Sciences Data Management Workbench. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Health Sciences Sciences Data Management Workbench accessible data. CVSS 3.1 Base …

access applications attacks compromise cve data data management health http low management network network access oracle privileged product result vulnerability workbench

G230ISSO2 - Mid Level Information System Security Officer - Cleared

@ NiSUS Technologies | Annapolis Junction, Maryland, United States

Security Incident Response Engineer

@ Oracle | JALISCO, Mexico

Security Compliance Specialist

@ Cloudflare, Inc. | Hybrid or Remote

Senior Security DevOps

@ SAP | Sofia, BG, 1407

Senior Cyber Security Engineer

@ Node.Digital | Dulles, Virginia, United States

Manager, Data Insights and Forensics

@ Kroll | New York City, United States