#VU68513 Improper input validation in JD Edwards EnterpriseOne Tools


Published: 2022-10-19

Vulnerability identifier: #VU68513

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21629

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
JD Edwards EnterpriseOne Tools
Client/Desktop applications / Software for system administration

Vendor: Oracle

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

The vulnerability exists due to improper input validation within the Web Runtime SEC component in JD Edwards EnterpriseOne Tools. A remote authenticated user can exploit this vulnerability to read and manipulate data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

JD Edwards EnterpriseOne Tools: 9.2.6.0 - 9.2.6.4


External links
http://www.oracle.com/security-alerts/cpuoct2022.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability