Lucene search

K

Hyperion Security Vulnerabilities

cve
cve

CVE-2024-4175

Unicode transformation vulnerability in Hyperion affecting version 2.0.15. This vulnerability could allow an attacker to send a malicious payload with Unicode characters that will be replaced by ASCII...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-04-25 12:15 PM
25
cve
cve

CVE-2024-4174

Cross-Site Scripting (XSS) vulnerability in Hyperion Web Server affecting version 2.0.15. This vulnerability could allow an attacker to execute malicious Javascript code on the client by injecting that code into the...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-04-25 12:15 PM
25
cve
cve

CVE-2023-22062

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion...

8.5CVSS

8.1AI Score

0.0005EPSS

2023-07-18 09:15 PM
37
cve
cve

CVE-2023-22060

Vulnerability in the Oracle Hyperion Workspace product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion...

7.6CVSS

7.6AI Score

0.0005EPSS

2023-07-18 09:15 PM
19
cve
cve

CVE-2023-22010

Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4.3.0.0. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks of this vulnerability...

2.2CVSS

3AI Score

0.0004EPSS

2023-07-18 09:15 PM
23
cve
cve

CVE-2023-21961

Vulnerability in the Oracle Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Administration and EAS Console). The supported version that is affected is 21.4.3.0.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure...

6CVSS

6AI Score

0.0004EPSS

2023-07-18 09:15 PM
16
cve
cve

CVE-2023-21944

Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-18 08:15 PM
24
cve
cve

CVE-2023-21942

Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-18 08:15 PM
16
cve
cve

CVE-2023-21943

Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-18 08:15 PM
27
cve
cve

CVE-2022-21508

Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.3. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Essbase executes to compromise Oracle Essbase. Successful attacks...

5.8CVSS

5.5AI Score

0.0004EPSS

2022-07-19 10:15 PM
37
2
cve
cve

CVE-2021-35683

Vulnerability in the Oracle Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported version that is affected is Prior to 11.1.2.4.047. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Essbase....

9.9CVSS

9AI Score

0.003EPSS

2022-01-19 12:15 PM
26
cve
cve

CVE-2021-35655

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

5.3CVSS

4.7AI Score

0.001EPSS

2021-10-20 11:17 AM
26
cve
cve

CVE-2021-35652

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

10CVSS

9.2AI Score

0.005EPSS

2021-10-20 11:17 AM
31
cve
cve

CVE-2021-35653

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise.....

7.7CVSS

7.5AI Score

0.001EPSS

2021-10-20 11:17 AM
30
cve
cve

CVE-2021-35665

Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.6.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Financial Reporting....

6.1CVSS

5.6AI Score

0.001EPSS

2021-10-20 11:17 AM
20
cve
cve

CVE-2021-35651

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise.....

8.5CVSS

8.2AI Score

0.001EPSS

2021-10-20 11:17 AM
23
cve
cve

CVE-2021-35654

Vulnerability in the Essbase Administration Services product of Oracle Essbase (component: EAS Console). The supported versions that are affected are Prior to 11.1.2.4.046 and Prior to 21.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise....

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-20 11:17 AM
22
cve
cve

CVE-2021-2439

Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). Supported versions that are affected are 11.1.2.4 and 11.2.5.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+....

4.3CVSS

3.6AI Score

0.001EPSS

2021-07-21 03:16 PM
20
2
cve
cve

CVE-2021-2445

Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: Lifecycle Management). The supported version that is affected is 11.2.5.0. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion...

5.7CVSS

5.5AI Score

0.001EPSS

2021-07-21 03:16 PM
20
4
cve
cve

CVE-2021-2433

Vulnerability in the Essbase Analytic Provider Services product of Oracle Essbase (component: Web Services). Supported versions that are affected are 11.1.2.4 and 21.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Essbase Analytic...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-21 03:16 PM
23
4
cve
cve

CVE-2021-2435

Vulnerability in the Essbase Analytic Provider Services product of Oracle Essbase (component: JAPI). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Essbase Analytic Provider Services....

8.1CVSS

8.2AI Score

0.002EPSS

2021-07-21 03:16 PM
24
2
cve
cve

CVE-2021-2349

Vulnerability in the Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Console). Supported versions that are affected are 11.1.2.4 and 21.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Essbase....

8.6CVSS

7.9AI Score

0.002EPSS

2021-07-21 03:15 PM
19
cve
cve

CVE-2021-2350

Vulnerability in the Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Console). Supported versions that are affected are 11.1.2.4 and 21.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Essbase....

7.5CVSS

7.1AI Score

0.002EPSS

2021-07-21 03:15 PM
21
cve
cve

CVE-2021-2347

Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: Lifecycle Management). The supported version that is affected is 11.2.5.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion...

5.2CVSS

5.5AI Score

0.001EPSS

2021-07-21 03:15 PM
20
cve
cve

CVE-2021-2244

Vulnerability in the Hyperion Analytic Provider Services product of Oracle Hyperion (component: JAPI) and Essbase Analytic Provider Services product of Oracle Essbase (component: JAPI). Supported versions that are affected are Hyperion Analytic Provider Services 11.1.2.4 and 12.2.1.4, and Essbase.....

10CVSS

9AI Score

0.054EPSS

2021-04-22 10:15 PM
29
2
cve
cve

CVE-2021-2158

Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Task Automation). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial...

3.9CVSS

3.9AI Score

0.001EPSS

2021-04-22 10:15 PM
25
cve
cve

CVE-2020-14768

Vulnerability in the Hyperion Analytic Provider Services product of Oracle Hyperion (component: Smart View Provider). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows low privileged attacker with access to the physical communication segment attached to.....

4.3CVSS

5.8AI Score

0.0004EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14772

Vulnerability in the Hyperion Lifecycle Management product of Oracle Hyperion (component: Shared Services). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Lifecycle...

4.2CVSS

5.6AI Score

0.001EPSS

2020-10-21 03:15 PM
16
cve
cve

CVE-2020-14752

Vulnerability in the Hyperion Lifecycle Management product of Oracle Hyperion (component: Shared Services). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Lifecycle...

4.2CVSS

5.6AI Score

0.001EPSS

2020-10-21 03:15 PM
16
cve
cve

CVE-2020-14770

Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Hyperion BI+. Successful....

2CVSS

4.3AI Score

0.001EPSS

2020-10-21 03:15 PM
17
cve
cve

CVE-2020-14767

Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Hyperion BI+. Successful....

4.2CVSS

5.6AI Score

0.001EPSS

2020-10-21 03:15 PM
16
cve
cve

CVE-2020-14764

Vulnerability in the Hyperion Planning product of Oracle Hyperion (component: Application Development Framework). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Planning....

4.2CVSS

5.6AI Score

0.001EPSS

2020-10-21 03:15 PM
17
cve
cve

CVE-2020-14854

Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion...

6.1CVSS

7AI Score

0.001EPSS

2020-10-21 03:15 PM
15
cve
cve

CVE-2020-14560

Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful...

4.2CVSS

5.7AI Score

0.001EPSS

2020-07-15 06:15 PM
18
cve
cve

CVE-2020-14541

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close....

2CVSS

4.7AI Score

0.001EPSS

2020-07-15 06:15 PM
22
cve
cve

CVE-2020-14546

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close....

4.2CVSS

5.6AI Score

0.001EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-2769

Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Web Based Report Designer). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial...

2.4CVSS

4.5AI Score

0.001EPSS

2020-04-15 02:15 PM
20
cve
cve

CVE-2020-2777

Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Management....

4.2CVSS

5.3AI Score

0.001EPSS

2020-04-15 02:15 PM
20
cve
cve

CVE-2020-2563

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close....

4.2CVSS

5.5AI Score

0.001EPSS

2020-01-15 05:15 PM
39
2
cve
cve

CVE-2019-2941

Vulnerability in the Hyperion Profitability and Cost Management product of Oracle Hyperion (component: Modeling). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Profitability....

4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
26
cve
cve

CVE-2019-2959

Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Security Models). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Reporting.....

4.2CVSS

5.5AI Score

0.001EPSS

2019-10-16 06:15 PM
19
cve
cve

CVE-2019-2927

Vulnerability in the Hyperion Data Relationship Management product of Oracle Hyperion (component: Access and Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Data...

6.4CVSS

7AI Score

0.001EPSS

2019-10-16 06:15 PM
24
cve
cve

CVE-2019-2899

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM). Supported versions that are affected are 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to...

2.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
25
cve
cve

CVE-2019-2735

Vulnerability in the Oracle Hyperion Workspace component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion...

2.4CVSS

4.5AI Score

0.001EPSS

2019-07-23 11:15 PM
24
cve
cve

CVE-2019-2861

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning....

4.2CVSS

2.9AI Score

0.005EPSS

2019-07-23 11:15 PM
96
cve
cve

CVE-2019-2770

Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Smart View). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning....

4.5CVSS

5.8AI Score

0.001EPSS

2019-07-23 11:15 PM
20
cve
cve

CVE-2019-2415

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servlets). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks.....

4.3CVSS

5.7AI Score

0.001EPSS

2019-01-16 07:30 PM
22
cve
cve

CVE-2018-3142

Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hyperion Essbase...

7.7CVSS

7.1AI Score

0.002EPSS

2018-10-17 01:31 AM
15
cve
cve

CVE-2018-3178

Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interface). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Common Events....

6.1CVSS

6.4AI Score

0.003EPSS

2018-10-17 01:31 AM
20
cve
cve

CVE-2018-3175

Vulnerability in the Hyperion Common Events component of Oracle Hyperion (subcomponent: User Interface). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Common Events....

6.1CVSS

6.4AI Score

0.003EPSS

2018-10-17 01:31 AM
17
Total number of security vulnerabilities85