Lucene search

K

Applications Framework Security Vulnerabilities

cve
cve

CVE-2024-21080

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications.....

6.5CVSS

6.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
32
cve
cve

CVE-2024-20947

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle.....

5.4CVSS

6.3AI Score

0.0004EPSS

2024-02-17 02:15 AM
20
cve
cve

CVE-2023-22076

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.7AI Score

0.001EPSS

2023-10-17 10:15 PM
16
cve
cve

CVE-2023-22042

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.3-12.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

6.1CVSS

5.7AI Score

0.001EPSS

2023-07-18 09:15 PM
38
cve
cve

CVE-2022-21636

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Session Management). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-18 09:15 PM
34
4
cve
cve

CVE-2022-21566

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.2.9-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-19 10:15 PM
34
10
cve
cve

CVE-2022-21468

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Popups). Supported versions that are affected are 12.2.4-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

6.1CVSS

5.7AI Score

0.001EPSS

2022-04-19 09:15 PM
86
cve
cve

CVE-2022-21477

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments, File Upload). Supported versions that are affected are 12.2.6-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-19 09:15 PM
62
cve
cve

CVE-2022-26317

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together.....

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-08 12:15 PM
59
cve
cve

CVE-2021-2477

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Session Management). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

5.3CVSS

4.8AI Score

0.001EPSS

2021-10-20 11:16 AM
26
cve
cve

CVE-2021-2436

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to....

8.2CVSS

7.9AI Score

0.002EPSS

2021-07-21 03:16 PM
33
2
cve
cve

CVE-2021-2380

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

7.6CVSS

7.4AI Score

0.001EPSS

2021-07-21 03:15 PM
27
8
cve
cve

CVE-2021-2140

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Rules Framework). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network.....

6.1CVSS

5.7AI Score

0.001EPSS

2021-04-22 10:15 PM
21
cve
cve

CVE-2021-2200

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Home page). The supported version that is affected is 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications...

9.1CVSS

8.6AI Score

0.002EPSS

2021-04-22 10:15 PM
42
2
cve
cve

CVE-2021-2093

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to....

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
30
cve
cve

CVE-2020-14746

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Popup windows). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle....

4.7CVSS

6.3AI Score

0.001EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14716

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

4.7CVSS

6.2AI Score

0.001EPSS

2020-07-15 06:15 PM
19
cve
cve

CVE-2020-14590

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Page Request). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle...

2.7CVSS

5.4AI Score

0.001EPSS

2020-07-15 06:15 PM
23
cve
cve

CVE-2020-14688

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

8AI Score

0.002EPSS

2020-07-15 06:15 PM
18
cve
cve

CVE-2020-14717

Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

4.7CVSS

6.2AI Score

0.001EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-14610

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). The supported version that is affected is 12.2.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

7.6CVSS

7.7AI Score

0.001EPSS

2020-07-15 06:15 PM
19
cve
cve

CVE-2020-2866

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

5.3CVSS

6.2AI Score

0.001EPSS

2020-04-15 02:15 PM
21
cve
cve

CVE-2020-2890

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.2CVSS

7.8AI Score

0.002EPSS

2020-04-15 02:15 PM
26
cve
cve

CVE-2020-2566

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to...

4.7CVSS

6.1AI Score

0.001EPSS

2020-01-15 05:15 PM
24
cve
cve

CVE-2020-2666

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle.....

5.3CVSS

6.3AI Score

0.001EPSS

2020-01-15 05:15 PM
24
cve
cve

CVE-2019-2682

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker...

8.2CVSS

7.8AI Score

0.002EPSS

2019-04-23 07:32 PM
23
cve
cve

CVE-2019-2665

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: CRM User Management Framework). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker...

8.2CVSS

7.8AI Score

0.002EPSS

2019-04-23 07:32 PM
22
cve
cve

CVE-2018-2971

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: REST Services). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows low privileged attacker with network access via....

4.3CVSS

5.3AI Score

0.001EPSS

2018-10-17 01:31 AM
24
cve
cve

CVE-2018-3243

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: None). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

8.2CVSS

7.8AI Score

0.002EPSS

2018-10-17 01:31 AM
29
cve
cve

CVE-2018-3138

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

8.2CVSS

7.8AI Score

0.002EPSS

2018-10-17 01:31 AM
28
cve
cve

CVE-2018-2732

Vulnerability in the Oracle Financial Services Analytical Applications Reconciliation Framework component of Oracle Financial Services Applications (subcomponent: User Interface). The supported version that is affected is 8.0.x. Easily exploitable vulnerability allows unauthenticated attacker with....

6.1CVSS

6.3AI Score

0.001EPSS

2018-01-18 02:29 AM
20
1
cve
cve

CVE-2017-10113

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: CRM User Management Framework). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

7.8AI Score

0.001EPSS

2017-08-08 03:29 PM
37
cve
cve

CVE-2017-3528

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated...

5.4CVSS

4.2AI Score

0.009EPSS

2017-04-24 07:59 PM
46