Lucene search

K

Learning Management Security Vulnerabilities - 2020

cve
cve

CVE-2020-2880

Vulnerability in the Oracle Learning Management product of Oracle E-Business Suite (component: OTA Training Activities). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to comprom...

8.2CVSS

8.2AI Score

0.002EPSS

2020-04-15 02:15 PM
25