Lucene search

K

Supply Chain Products Suite Security Vulnerabilities

cve
cve

CVE-2010-2371

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1.1 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2010-2372.

5.5AI Score

0.002EPSS

2010-07-13 10:30 PM
26
cve
cve

CVE-2010-2372

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1.1 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-2371.

6.1AI Score

0.002EPSS

2010-07-13 10:30 PM
20
cve
cve

CVE-2010-2417

Unspecified vulnerability in the Agile PLM component in Oracle Supply Chain Products Suite 9.3.0.0 allows remote authenticated users to affect integrity via unknown vectors.

5.7AI Score

0.001EPSS

2010-10-14 02:00 AM
20
cve
cve

CVE-2010-3505

Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders, Files & Attachments, a different vulnerability than CVE-2010-4429.

5.4AI Score

0.003EPSS

2011-01-19 04:00 PM
27
cve
cve

CVE-2010-4429

Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Web Client, a different vulnerability than CVE-2010-3505.

5.5AI Score

0.003EPSS

2011-01-19 05:00 PM
27
cve
cve

CVE-2010-4432

Unspecified vulnerability in the Oracle Transportation Manager component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure.

5.2AI Score

0.004EPSS

2011-01-19 05:00 PM
15
cve
cve

CVE-2011-0837

Unspecified vulnerability in the Agile Technology Platform component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote attackers to affect confidentiality via unknown vectors related to Security.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2011-2273

Unspecified vulnerability in the Agile Core Technology component in Oracle Supply Chain Products Suite 9.3.0.3 and 9.3.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Search.

5.3AI Score

0.001EPSS

2011-07-21 12:55 AM
16
cve
cve

CVE-2011-3532

Unspecified vulnerability in the Oracle Agile Product Supplier Collaboration for Process component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0.2, 6.0.0.3, and 6.0.0.4 allows remote attackers to affect confidentiality via unknown vectors related to Supplier Portal.

5.8AI Score

0.004EPSS

2011-10-18 10:55 PM
22
cve
cve

CVE-2012-0549

Unspecified vulnerability in the Oracle AutoVue Office component in Oracle Supply Chain Products Suite 20.1.1 allows remote attackers to affect confidentiality, integrity, and availability, related to Desktop API.

6AI Score

0.955EPSS

2012-05-03 06:55 PM
98
cve
cve

CVE-2012-0565

Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Install.

5AI Score

0.003EPSS

2012-05-03 10:55 PM
21
4
cve
cve

CVE-2012-0566

Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Supplier Portal.

5.9AI Score

0.004EPSS

2012-05-03 10:55 PM
24
cve
cve

CVE-2012-0580

Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Supplier Portal.

6AI Score

0.007EPSS

2012-05-03 10:55 PM
18
cve
cve

CVE-2012-0581

Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity, related to SCRM - Company Profiles.

6.2AI Score

0.002EPSS

2012-05-03 10:55 PM
17
2
cve
cve

CVE-2012-1758

Unspecified vulnerability in the Oracle AutoVue component in Oracle Supply Chain Products Suite 20.0.2 and 20.1 allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-1759.

5.7AI Score

0.002EPSS

2012-07-17 11:55 PM
24
cve
cve

CVE-2012-1759

Unspecified vulnerability in the Oracle AutoVue component in Oracle Supply Chain Products Suite 20.0.2 and 20.1 allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-1758.

5.7AI Score

0.002EPSS

2012-07-17 11:55 PM
26
cve
cve

CVE-2012-3114

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote attackers to affect integrity via unknown vectors.

6.1AI Score

0.004EPSS

2012-07-17 11:55 PM
23
cve
cve

CVE-2012-3116

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows local users to affect confidentiality via unknown vectors.

5.6AI Score

0.001EPSS

2012-07-17 11:55 PM
28
cve
cve

CVE-2012-3117

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to HTTP.

5.2AI Score

0.004EPSS

2012-07-17 11:55 PM
21
cve
cve

CVE-2012-3140

Unspecified vulnerability in the Oracle Agile PLM For Process component in Oracle Supply Chain Products Suite 6.0.0.6.3 and 6.1.0.1.14 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Supply Chain Relationship Management.

5.2AI Score

0.001EPSS

2012-10-16 11:55 PM
16
cve
cve

CVE-2012-3154

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.0 allows remote authenticated users to affect confidentiality, related to ATTACH.

5.7AI Score

0.001EPSS

2012-10-16 11:55 PM
17
cve
cve

CVE-2012-3161

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.1 allows remote attackers to affect integrity via unknown vectors related to Web Client (CS).

5.9AI Score

0.002EPSS

2012-10-16 11:55 PM
21
cve
cve

CVE-2012-3200

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.1 allows remote authenticated users to affect confidentiality, related to ROLESPRV.

5.7AI Score

0.001EPSS

2012-10-17 12:55 AM
18
cve
cve

CVE-2012-5090

Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Document Reference Library.

5.3AI Score

0.001EPSS

2012-10-17 10:54 AM
18
cve
cve

CVE-2012-5091

Unspecified vulnerability in the Oracle Agile Product Supplier Collaboration for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote attackers to affect confidentiality via unknown vectors related to Supplier Portal.

5.8AI Score

0.003EPSS

2012-10-17 10:54 AM
24
cve
cve

CVE-2012-5092

Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Supply Chain Relationship Management.

5.2AI Score

0.001EPSS

2012-10-17 10:54 AM
16
cve
cve

CVE-2012-5093

Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote attackers to affect integrity via unknown vectors related to Global Spec Management.

6AI Score

0.001EPSS

2012-10-17 10:54 AM
19
cve
cve

CVE-2012-5094

Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote attackers to affect confidentiality via unknown vectors related to User Group Management.

5.8AI Score

0.002EPSS

2012-10-17 10:54 AM
16
cve
cve

CVE-2013-0370

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

5.2AI Score

0.001EPSS

2013-01-17 01:55 AM
22
cve
cve

CVE-2013-0410

Unspecified vulnerability in the Agile EDM component in Oracle Supply Chain Products Suite 6.1.1.0, 6.1.2.0, and 6.1.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Base Component - Common Objects.

5.8AI Score

0.002EPSS

2013-04-17 12:14 PM
21
cve
cve

CVE-2013-1536

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.05 and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

5.2AI Score

0.001EPSS

2013-04-17 12:19 PM
22
cve
cve

CVE-2013-2441

Unspecified vulnerability in the Agile EDM component in Oracle Supply Chain Products Suite 6.1.1.0, 6.1.2.0, and 6.1.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Java Client.

5.5AI Score

0.001EPSS

2013-04-17 05:55 PM
17
cve
cve

CVE-2013-3822

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1 allows remote attackers to affect integrity via unknown vectors related to Web Client (CS).

5.9AI Score

0.003EPSS

2013-07-17 01:41 PM
19
cve
cve

CVE-2013-3823

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.

5.2AI Score

0.002EPSS

2013-07-17 01:41 PM
25
cve
cve

CVE-2013-3824

Unspecified vulnerability in the Oracle Agile Collaboration Framework component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Manufacturing/Mfg Parts.

5.4AI Score

0.004EPSS

2013-07-17 01:41 PM
20
cve
cve

CVE-2013-3825

Unspecified vulnerability in the Oracle Agile Product Collaboration component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders & Files Attachment.

5.2AI Score

0.003EPSS

2013-07-17 01:41 PM
22
cve
cve

CVE-2013-5795

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, 12.2.2, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.

5.5AI Score

0.884EPSS

2014-01-15 04:11 PM
22
cve
cve

CVE-2013-5799

Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.2 allows remote attackers to affect integrity via unknown vectors related to Security.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-5826

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.3 and 6.3.1 allows remote attackers to affect availability via unknown vectors related to Install / Installation.

6AI Score

0.002EPSS

2013-10-16 05:55 PM
20
cve
cve

CVE-2013-5868

Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5871 and CVE-2014-04...

5.2AI Score

0.002EPSS

2014-01-15 04:11 PM
21
cve
cve

CVE-2013-5871

Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5868 and CVE-2014-04...

5.2AI Score

0.002EPSS

2014-01-15 04:11 PM
20
cve
cve

CVE-2013-5877

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.0, and 12.2.1 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.

5.5AI Score

0.884EPSS

2014-01-15 04:11 PM
26
cve
cve

CVE-2013-5880

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 12.2.0, 12.2.1, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.

5.5AI Score

0.884EPSS

2014-01-15 04:11 PM
26
cve
cve

CVE-2013-5897

Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Manage Data Cache.

5.2AI Score

0.002EPSS

2014-01-15 04:08 PM
22
cve
cve

CVE-2014-0371

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote authenticated users to affect integrity via unknown vectors related to DM Others.

5.3AI Score

0.002EPSS

2014-01-15 04:08 PM
20
cve
cve

CVE-2014-0372

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, and 12.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to DM Others.

5.1AI Score

0.217EPSS

2014-01-15 04:08 PM
18
cve
cve

CVE-2014-0379

Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote attackers to affect integrity via unknown vectors related to DM Others.

5.8AI Score

0.588EPSS

2014-01-15 04:08 PM
21
cve
cve

CVE-2014-0399

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Data, Domain & Function Security.

5.2AI Score

0.002EPSS

2014-01-15 04:08 PM
25
cve
cve

CVE-2014-0434

Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Installation.

5.9AI Score

0.005EPSS

2014-01-15 04:08 PM
16
cve
cve

CVE-2014-0435

Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect availability via unknown vectors related to Data, Domain & Function Security.

5.5AI Score

0.006EPSS

2014-01-15 04:08 PM
21
Total number of security vulnerabilities96