Lucene search

K

E-business Suite Security Vulnerabilities

cve
cve

CVE-2016-3520

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote administrators to affect confidentiality via vectors related to AOL Diagnostic...

4.9CVSS

7.7AI Score

0.002EPSS

2016-07-21 10:13 AM
18
4
cve
cve

CVE-2016-3524

Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

5.4CVSS

7.8AI Score

0.003EPSS

2016-07-21 10:13 AM
22
cve
cve

CVE-2016-0575

Unspecified vulnerability in the Oracle Learning Management component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to OTA Self...

6.4AI Score

0.001EPSS

2016-01-21 03:02 AM
28
cve
cve

CVE-2016-0512

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Self Service - Common...

6.3AI Score

0.002EPSS

2016-01-21 03:01 AM
29
cve
cve

CVE-2016-0514

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common Components, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
21
cve
cve

CVE-2016-0516

Unspecified vulnerability in the Oracle Quality component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to QA / Order Management...

6.3AI Score

0.002EPSS

2016-01-21 03:01 AM
41
cve
cve

CVE-2016-0527

Unspecified vulnerability in the Oracle Customer Interaction History component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to User GUI, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
22
cve
cve

CVE-2016-0513

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common...

6.4AI Score

0.001EPSS

2016-01-21 03:01 AM
22
cve
cve

CVE-2016-0515

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common Components, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
29
cve
cve

CVE-2016-0517

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to General utilities, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0521

Unspecified vulnerability in the Oracle iProcurement component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to...

6.4AI Score

0.001EPSS

2016-01-21 03:01 AM
30
cve
cve

CVE-2016-0524

Unspecified vulnerability in the Oracle Universal Work Queue component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Work Provider...

6.3AI Score

0.002EPSS

2016-01-21 03:01 AM
24
cve
cve

CVE-2016-0518

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to General utilities, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0528

Unspecified vulnerability in the Oracle Customer Interaction History component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to User GUI, a different vulnerability than...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
24
cve
cve

CVE-2016-0526

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via unknown vectors related to Wireless...

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0556

Unspecified vulnerability in the Oracle Advanced Collections component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Administration, a different vulnerability than...

6AI Score

0.001EPSS

2016-01-21 03:01 AM
28
cve
cve

CVE-2016-0519

Unspecified vulnerability in the Oracle iReceivables component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AR Web Utilities, a different vulnerability than...

6.5AI Score

0.001EPSS

2016-01-21 03:01 AM
27
cve
cve

CVE-2016-0509

Unspecified vulnerability in the Oracle Internet Expenses component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AP Web...

6.4AI Score

0.001EPSS

2016-01-21 03:00 AM
23
cve
cve

CVE-2016-0511

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0547, CVE-2016-0548, and...

6.4AI Score

0.002EPSS

2016-01-21 03:00 AM
25
cve
cve

CVE-2016-0510

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Business Views...

6.3AI Score

0.002EPSS

2016-01-21 03:00 AM
22
cve
cve

CVE-2016-0459

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote authenticated users to affect integrity via unknown vectors related to Popup...

6AI Score

0.001EPSS

2016-01-21 03:00 AM
28
cve
cve

CVE-2016-0456

Unspecified vulnerability in the Application Mgmt Pack for E-Business Suite component in Oracle E-Business Suite 12.1 and 12.2 allows remote attackers to affect confidentiality via vectors related to REST Framework, a different vulnerability than CVE-2016-0457. NOTE: the previous information is...

6.8AI Score

0.004EPSS

2016-01-21 03:00 AM
26
cve
cve

CVE-2016-0507

Unspecified vulnerability in the Oracle iReceivables component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AR Web Utilities, a different vulnerability than...

6.5AI Score

0.001EPSS

2016-01-21 03:00 AM
26
cve
cve

CVE-2016-0454

Unspecified vulnerability in the Oracle Mobile Application Servlet component in Oracle E-Business Suite 12.1 and 12.2 allows local users to affect confidentiality via vectors related to MWA Server...

6.1AI Score

0.0004EPSS

2016-01-21 03:00 AM
26
cve
cve

CVE-2016-0457

Unspecified vulnerability in the Application Mgmt Pack for E-Business Suite component in Oracle E-Business Suite 12.1 and 12.2 allows remote attackers to affect confidentiality via vectors related to REST Framework, a different vulnerability than CVE-2016-0456. NOTE: the previous information is...

6.8AI Score

0.004EPSS

2016-01-21 03:00 AM
36
cve
cve

CVE-2015-4926

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect integrity via vectors related to...

6.4AI Score

0.002EPSS

2016-01-21 02:59 AM
27
cve
cve

CVE-2015-4845

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via vectors related to Java APIs - AOL/J. NOTE: the previous information is from the October 2015.....

5.6AI Score

0.006EPSS

2015-10-21 11:59 PM
37
cve
cve

CVE-2015-4849

Unspecified vulnerability in the Oracle Payments component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Punch-in. NOTE: the previous information is from the...

6AI Score

0.009EPSS

2015-10-21 11:59 PM
24
cve
cve

CVE-2015-4886

Unspecified vulnerability in the Oracle Report Manager component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Reports Security. NOTE: the previous information is from the...

6.1AI Score

0.008EPSS

2015-10-21 11:59 PM
28
cve
cve

CVE-2015-4865

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality via vectors related to Business Objects -...

5.2AI Score

0.001EPSS

2015-10-21 11:59 PM
20
cve
cve

CVE-2015-4839

Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to DB Listener, a different vulnerability than...

5.9AI Score

0.012EPSS

2015-10-21 11:59 PM
25
cve
cve

CVE-2015-4846

Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality and integrity via vectors related to SQL Extensions. NOTE: the previous information is from...

6.8AI Score

0.002EPSS

2015-10-21 11:59 PM
23
cve
cve

CVE-2015-4851

Unspecified vulnerability in the Oracle iSupplier Portal component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to XML input. NOTE: the previous information is from the October 2015.....

6.2AI Score

0.009EPSS

2015-10-21 11:59 PM
23
cve
cve

CVE-2015-4884

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via unknown vectors related to Single...

5.8AI Score

0.002EPSS

2015-10-21 11:59 PM
23
cve
cve

CVE-2015-4854

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Single Signon. NOTE: the previous information is from the October 2015 CPU. Oracle...

4.9AI Score

0.003EPSS

2015-10-21 11:59 PM
19
cve
cve

CVE-2015-4898

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via vectors related to Diagnostics and...

5.4AI Score

0.001EPSS

2015-10-21 11:59 PM
24
cve
cve

CVE-2015-4798

Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to DB Listener, a different vulnerability than...

5.9AI Score

0.012EPSS

2015-10-21 09:59 PM
23
cve
cve

CVE-2015-4762

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.2.3 and 12.2.4 allows remote authenticated users to affect confidentiality via unknown vectors related to Online...

5.2AI Score

0.001EPSS

2015-10-21 09:59 PM
23
cve
cve

CVE-2015-4743

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to AD...

5.2AI Score

0.001EPSS

2015-07-16 11:00 AM
23
cve
cve

CVE-2015-4739

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote authenticated users to affect integrity via unknown vectors related to Help...

5.4AI Score

0.001EPSS

2015-07-16 11:00 AM
18
cve
cve

CVE-2015-4728

Unspecified vulnerability in the Oracle Sourcing component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality via unknown vectors related to Bid/Quote...

5.2AI Score

0.001EPSS

2015-07-16 11:00 AM
21
cve
cve

CVE-2015-2652

Unspecified vulnerability in the Oracle Marketing component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Web...

5.9AI Score

0.003EPSS

2015-07-16 11:00 AM
31
cve
cve

CVE-2015-2645

Unspecified vulnerability in the Oracle Web Applications Desktop Integrator component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via unknown...

5.6AI Score

0.001EPSS

2015-07-16 11:00 AM
25
cve
cve

CVE-2015-4741

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.2.4 allows remote authenticated users to affect integrity via unknown vectors related to Dialog...

5.4AI Score

0.001EPSS

2015-07-16 11:00 AM
23
cve
cve

CVE-2015-4765

Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via vectors related to OAM...

5.4AI Score

0.001EPSS

2015-07-16 11:00 AM
23
cve
cve

CVE-2015-2615

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.0.6, 12.1.3, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors related to...

5.8AI Score

0.002EPSS

2015-07-16 10:59 AM
22
cve
cve

CVE-2015-2610

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via unknown vectors related to Popup...

5.9AI Score

0.002EPSS

2015-07-16 10:59 AM
22
cve
cve

CVE-2015-2618

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via unknown vectors related to Input...

5.4AI Score

0.001EPSS

2015-07-16 10:59 AM
23
cve
cve

CVE-2015-2630

Unspecified vulnerability in the Technology stack component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Applet...

5.9AI Score

0.002EPSS

2015-07-16 10:59 AM
25
cve
cve

CVE-2015-1926

Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.8.0 and 11.1.1.9.0, and the Oracle Applications Framework component in Oracle E-Business Suite 12.2.3 and 12.2.4, allows remote authenticated users to affect confidentiality and integrity via...

5.2AI Score

0.001EPSS

2015-07-16 10:59 AM
31
Total number of security vulnerabilities272
Page: