Lucene search

K

Applications Security Vulnerabilities

cve
cve

CVE-2016-9488

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes,...

9.8CVSS

10AI Score

0.004EPSS

2018-06-05 02:29 PM
50
cve
cve

CVE-2018-8013

In Apache Batik 1.x before 1.10, when deserializing subclass of AbstractDocument, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class. Fix was to check the class type before calling newInstance in...

9.8CVSS

8.6AI Score

0.006EPSS

2018-05-24 04:29 PM
124
cve
cve

CVE-2018-8160

An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft...

6.5CVSS

6.1AI Score

0.036EPSS

2018-05-09 07:29 PM
43
cve
cve

CVE-2017-9284

IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2018-04-26 03:29 PM
22
cve
cve

CVE-2018-7890

A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal...

9.8CVSS

9.8AI Score

0.972EPSS

2018-03-08 10:29 PM
23
cve
cve

CVE-2017-9280

Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-02 08:29 PM
26
cve
cve

CVE-2017-15095

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
182
4
cve
cve

CVE-2017-7525

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
324
7
cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be...

6.1CVSS

6.3AI Score

0.007EPSS

2018-01-18 11:29 PM
1686
5
cve
cve

CVE-2018-2732

Vulnerability in the Oracle Financial Services Analytical Applications Reconciliation Framework component of Oracle Financial Services Applications (subcomponent: User Interface). The supported version that is affected is 8.0.x. Easily exploitable vulnerability allows unauthenticated attacker with....

6.1CVSS

5.6AI Score

0.001EPSS

2018-01-18 02:29 AM
22
1
cve
cve

CVE-2018-2660

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 7.3.5.x and 8.0.x. Easily exploitable vulnerability allows low privileged attacker with network...

7.4CVSS

6.8AI Score

0.001EPSS

2018-01-18 02:29 AM
24
cve
cve

CVE-2018-2661

Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 7.3.5.x and 8.0.x. Easily exploitable vulnerability allows unauthenticated attacker with network.....

6.1CVSS

5.6AI Score

0.001EPSS

2018-01-18 02:29 AM
30
cve
cve

CVE-2018-2580

Vulnerability in the Oracle Applications DBA component of Oracle E-Business Suite (subcomponent: ADPatch). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure...

4.4CVSS

4.3AI Score

0.001EPSS

2018-01-18 02:29 AM
19
cve
cve

CVE-2017-4946

The VMware V4H and V4PA desktop agents (6.x before 6.5.1) contain a privilege escalation vulnerability. Successful exploitation of this issue could result in a low privileged windows user escalating their privileges to...

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-05 02:29 PM
26
cve
cve

CVE-2017-16848

Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname...

9.8CVSS

9.8AI Score

0.004EPSS

2017-11-16 05:29 PM
24
cve
cve

CVE-2017-16851

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
24
cve
cve

CVE-2017-16846

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApplications.do?method=AddSubGroup haid...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
29
cve
cve

CVE-2017-16850

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
26
cve
cve

CVE-2017-16849

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
24
cve
cve

CVE-2017-16847

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
30
cve
cve

CVE-2017-16542

Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert...

8.8CVSS

9.3AI Score

0.004EPSS

2017-11-05 05:29 PM
23
cve
cve

CVE-2017-16543

Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView.do, as demonstrated by a crafted viewProps yCanvas field or viewid...

9.8CVSS

9.7AI Score

0.011EPSS

2017-11-05 05:29 PM
21
cve
cve

CVE-2017-10322

Vulnerability in the Oracle Common Applications Calendar component of Oracle E-Business Suite (subcomponent: Applications Calendar). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

4.7AI Score

0.002EPSS

2017-10-19 05:29 PM
24
cve
cve

CVE-2017-10326

Vulnerability in the Oracle Common Applications Calendar component of Oracle E-Business Suite (subcomponent: Applications Calendar). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

8.2CVSS

8.1AI Score

0.001EPSS

2017-10-19 05:29 PM
31
cve
cve

CVE-2017-10330

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Gantt Server). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via...

9.1CVSS

8.2AI Score

0.002EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-10325

Vulnerability in the Oracle Common Applications Calendar component of Oracle E-Business Suite (subcomponent: Applications Calendar). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

8.2CVSS

8.1AI Score

0.001EPSS

2017-10-19 05:29 PM
25
cve
cve

CVE-2017-10323

Vulnerability in the Oracle Web Applications Desktop Integrator component of Oracle E-Business Suite (subcomponent: Application Service). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated...

8.2CVSS

8.1AI Score

0.001EPSS

2017-10-19 05:29 PM
30
cve
cve

CVE-2017-10077

Vulnerability in the Oracle Applications DBA component of Oracle E-Business Suite (subcomponent: AD Utilities). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-10-19 05:29 PM
26
cve
cve

CVE-2017-11826

Microsoft Office 2010, SharePoint Enterprise Server 2010, SharePoint Server 2010, Web Applications, Office Web Apps Server 2010 and 2013, Word Viewer, Word 2007, 2010, 2013 and 2016, Word Automation Services, and Office Online Server allow remote code execution when the software fails to properly.....

7.8CVSS

7.9AI Score

0.955EPSS

2017-10-13 01:29 PM
879
In Wild
2
cve
cve

CVE-2017-3562

Vulnerability in the Oracle Applications DBA component of Oracle E-Business Suite (subcomponent: AD Utilities). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to...

6.5CVSS

6.8AI Score

0.001EPSS

2017-08-08 03:29 PM
25
cve
cve

CVE-2017-10144

Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent: Oracle Diagnostics Interfaces). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle.....

7.5CVSS

7.4AI Score

0.001EPSS

2017-08-08 03:29 PM
30
cve
cve

CVE-2017-10113

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: CRM User Management Framework). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
39
cve
cve

CVE-2017-0243

Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from...

7.8CVSS

8AI Score

0.973EPSS

2017-07-11 09:29 PM
61
In Wild
2
cve
cve

CVE-2017-3528

Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: Popup windows (lists of values, datepicker, etc.)). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated...

5.4CVSS

4.2AI Score

0.009EPSS

2017-04-24 07:59 PM
47
cve
cve

CVE-2017-5645

In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary...

9.8CVSS

9.5AI Score

0.874EPSS

2017-04-17 09:59 PM
456
3
cve
cve

CVE-2017-3443

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.002EPSS

2017-01-27 10:59 PM
25
cve
cve

CVE-2017-3326

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Role Summary). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.001EPSS

2017-01-27 10:59 PM
25
cve
cve

CVE-2017-3327

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Resources Module). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.001EPSS

2017-01-27 10:59 PM
23
cve
cve

CVE-2017-3328

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Resources Module). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.002EPSS

2017-01-27 10:59 PM
29
cve
cve

CVE-2017-3277

Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent: OAM Client). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to...

4.9CVSS

5.1AI Score

0.001EPSS

2017-01-27 10:59 PM
33
cve
cve

CVE-2017-3286

Vulnerability in the Oracle Applications DBA component of Oracle E-Business Suite (subcomponent: Patching). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where...

6CVSS

6AI Score

0.001EPSS

2017-01-27 10:59 PM
21
cve
cve

CVE-2016-1598

XSS in NetIQ IDM 4.5 Identity Applications before 4.5.4 allows attackers able to change their username to inject arbitrary HTML code into the Role Assignment administrator HTML...

5.4CVSS

5.3AI Score

0.001EPSS

2016-10-27 08:59 PM
17
cve
cve

CVE-2016-5575

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality via vectors related to Resources...

5.3CVSS

5.2AI Score

0.003EPSS

2016-10-25 02:30 PM
19
cve
cve

CVE-2016-5571

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.1.3 and 12.2.3 through 12.2.6 allows remote administrators to affect confidentiality and integrity via vectors related to AD Utilities, a different vulnerability than...

6.5CVSS

5.7AI Score

0.001EPSS

2016-10-25 02:30 PM
22
4
cve
cve

CVE-2016-5570

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.2.3 through 12.2.6 allows remote administrators to affect confidentiality and integrity via vectors related to AD...

6.5CVSS

5.9AI Score

0.001EPSS

2016-10-25 02:30 PM
18
4
cve
cve

CVE-2016-5567

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.1.3 and 12.2.3 through 12.2.6 allows remote administrators to affect confidentiality and integrity via vectors related to AD Utilities, a different vulnerability than...

6.5CVSS

5.7AI Score

0.001EPSS

2016-10-25 02:30 PM
18
4
cve
cve

CVE-2016-5517

Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.1.3 allows local users to affect confidentiality via vectors related to AD...

5.5CVSS

5AI Score

0.0004EPSS

2016-10-25 02:29 PM
18
4
cve
cve

CVE-2016-0913

The client in EMC Replication Manager (RM) before 5.5.3.0_01-PatchHotfix, EMC Network Module for Microsoft 3.x, and EMC Networker Module for Microsoft 8.2.x before 8.2.3.6 allows remote RM servers to execute arbitrary commands by placing a crafted script in an SMB...

9.8CVSS

9.5AI Score

0.004EPSS

2016-10-05 01:59 AM
15
4
cve
cve

CVE-2016-3543

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

9.1CVSS

7.8AI Score

0.002EPSS

2016-07-21 10:13 AM
17
4
cve
cve

CVE-2016-3541

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

9.1CVSS

7.8AI Score

0.002EPSS

2016-07-21 10:13 AM
15
4
Total number of security vulnerabilities368