Lucene search

K

Commerce Guided Search And Experience Manager Security Vulnerabilities

cve
cve

CVE-2015-0495

Unspecified vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager component in Oracle Commerce Platform 3.x and 11.x allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Workbench.

5.9AI Score

0.901EPSS

2015-04-16 04:59 PM
28
cve
cve

CVE-2017-3572

Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager component of Oracle Commerce (subcomponent: MDEX). Supported versions that are affected are 6.2.2, 6.3.0, 6.4.1.2, 6.5.0, 6.5.1 and 6.5.2. Easily "exploitable" vulnerability allows unauthenticated attacker with ...

7.5CVSS

7.1AI Score

0.001EPSS

2017-04-24 07:59 PM
19
cve
cve

CVE-2020-14536

Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Workbench). Supported versions that are affected are 11.0, 11.1, 11.2 and prior to 11.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network a...

7.4CVSS

7.5AI Score

0.002EPSS

2020-07-15 06:15 PM
31
cve
cve

CVE-2021-20190

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

8.1CVSS

7.6AI Score

0.004EPSS

2021-01-19 05:15 PM
202
13
cve
cve

CVE-2021-2345

Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to c...

5.4CVSS

4.9AI Score

0.001EPSS

2021-07-21 03:15 PM
20
cve
cve

CVE-2021-2346

Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to c...

5.4CVSS

4.9AI Score

0.001EPSS

2021-07-21 03:15 PM
19
cve
cve

CVE-2021-2348

Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to c...

4.3CVSS

3.4AI Score

0.001EPSS

2021-07-21 03:15 PM
19
cve
cve

CVE-2022-21466

Vulnerability in the Oracle Commerce Guided Search product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Commerce Guided Searc...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-19 09:15 PM
56
cve
cve

CVE-2023-22029

Vulnerability in the Oracle Commerce Guided Search product of Oracle Commerce (component: Workbench). The supported version that is affected is 11.3.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Commerce Guided Search. Successf...

6.1CVSS

5.9AI Score

0.001EPSS

2023-10-17 10:15 PM
14