Lucene search

K

E-business Suite Security Vulnerabilities

cve
cve

CVE-2018-2865

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Consolidation Hierarchy Viewer). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
24
cve
cve

CVE-2018-2874

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Logging). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows physical access to compromise Oracle Application Object Library. Successful attacks require....

4.3CVSS

4AI Score

0.001EPSS

2018-04-19 02:29 AM
32
cve
cve

CVE-2018-2872

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Account Hierarchy Manager). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
31
cve
cve

CVE-2018-2873

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Account Hierarchy Manager). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
28
cve
cve

CVE-2018-2864

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access.....

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
20
cve
cve

CVE-2018-2866

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Consolidation Hierarchy Viewer). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
21
cve
cve

CVE-2018-2867

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access.....

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
21
cve
cve

CVE-2018-2804

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: DB Privileges). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Difficult to exploit vulnerability allows unauthenticated attacker with network...

7.4CVSS

7.3AI Score

0.002EPSS

2018-04-19 02:29 AM
25
cve
cve

CVE-2018-2684

Vulnerability in the Oracle User Management component of Oracle E-Business Suite (subcomponent: Registration Process). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows high privileged attacker with network access...

4.9CVSS

4.8AI Score

0.001EPSS

2018-01-18 02:29 AM
20
cve
cve

CVE-2018-2656

Vulnerability in the Oracle General Ledger component of Oracle E-Business Suite (subcomponent: Data Manager Server). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with...

9.1CVSS

8.2AI Score

0.002EPSS

2018-01-18 02:29 AM
25
cve
cve

CVE-2018-2635

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Login). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via.....

4.8CVSS

4.4AI Score

0.002EPSS

2018-01-18 02:29 AM
21
cve
cve

CVE-2017-10324

Vulnerability in the Oracle Applications Technology Stack component of Oracle E-Business Suite (subcomponent: Oracle Forms). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network...

5.3CVSS

4.4AI Score

0.002EPSS

2017-10-19 05:29 PM
33
cve
cve

CVE-2017-10066

Vulnerability in the Oracle Applications Technology Stack component of Oracle E-Business Suite (subcomponent: Oracle Forms). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network...

5.3CVSS

4.7AI Score

0.002EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-10179

Vulnerability in the Application Management Pack for Oracle E-Business Suite component of Oracle E-Business Suite (subcomponent: User Monitoring). Supported versions that are affected are AMP 12.1.0.4.0 and AMP 13.1.1.1.0. Easily exploitable vulnerability allows unauthenticated attacker with...

6.5CVSS

6AI Score

0.002EPSS

2017-08-08 03:29 PM
27
cve
cve

CVE-2017-3515

Vulnerability in the Oracle User Management component of Oracle E-Business Suite (subcomponent: User Name/Password Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access....

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2016-3549

Unspecified vulnerability in the Oracle E-Business Suite Secure Enterprise Search component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Search Integration...

5.3CVSS

5.2AI Score

0.002EPSS

2016-07-21 10:13 AM
22
2
cve
cve

CVE-2016-3524

Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

5.4CVSS

5.3AI Score

0.003EPSS

2016-07-21 10:13 AM
24
cve
cve

CVE-2016-3520

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote administrators to affect confidentiality via vectors related to AOL Diagnostic...

4.9CVSS

5AI Score

0.002EPSS

2016-07-21 10:13 AM
21
4
cve
cve

CVE-2016-0575

Unspecified vulnerability in the Oracle Learning Management component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to OTA Self...

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
31
cve
cve

CVE-2016-0569

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown...

5.2AI Score

0.002EPSS

2016-01-21 03:01 AM
30
cve
cve

CVE-2016-0567

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Embedded Data...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
24
cve
cve

CVE-2016-0564

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than...

5AI Score

0.001EPSS

2016-01-21 03:01 AM
33
cve
cve

CVE-2016-0561

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than...

5AI Score

0.001EPSS

2016-01-21 03:01 AM
33
cve
cve

CVE-2016-0556

Unspecified vulnerability in the Oracle Advanced Collections component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Administration, a different vulnerability than...

4.7AI Score

0.001EPSS

2016-01-21 03:01 AM
30
cve
cve

CVE-2016-0553

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown...

5.2AI Score

0.002EPSS

2016-01-21 03:01 AM
28
cve
cve

CVE-2016-0549

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0511, CVE-2016-0547, and...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
31
cve
cve

CVE-2016-0548

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0511, CVE-2016-0547, and...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
29
cve
cve

CVE-2016-0547

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0511, CVE-2016-0548, and...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
24
cve
cve

CVE-2016-0528

Unspecified vulnerability in the Oracle Customer Interaction History component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to User GUI, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
25
cve
cve

CVE-2016-0527

Unspecified vulnerability in the Oracle Customer Interaction History component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to User GUI, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0526

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via unknown vectors related to Wireless...

5.1AI Score

0.002EPSS

2016-01-21 03:01 AM
28
cve
cve

CVE-2016-0524

Unspecified vulnerability in the Oracle Universal Work Queue component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Work Provider...

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
27
cve
cve

CVE-2016-0521

Unspecified vulnerability in the Oracle iProcurement component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to...

5.1AI Score

0.001EPSS

2016-01-21 03:01 AM
34
cve
cve

CVE-2016-0519

Unspecified vulnerability in the Oracle iReceivables component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AR Web Utilities, a different vulnerability than...

5.2AI Score

0.001EPSS

2016-01-21 03:01 AM
28
cve
cve

CVE-2016-0518

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to General utilities, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
27
cve
cve

CVE-2016-0517

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to General utilities, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
29
cve
cve

CVE-2016-0516

Unspecified vulnerability in the Oracle Quality component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to QA / Order Management...

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
43
cve
cve

CVE-2016-0515

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common Components, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
31
cve
cve

CVE-2016-0514

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to BIS Common Components, a different vulnerability than...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
27
cve
cve

CVE-2016-0513

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to BIS Common...

5.1AI Score

0.001EPSS

2016-01-21 03:01 AM
23
cve
cve

CVE-2016-0512

Unspecified vulnerability in the Oracle Human Resources component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Self Service - Common...

4.9AI Score

0.002EPSS

2016-01-21 03:01 AM
32
cve
cve

CVE-2016-0511

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0547, CVE-2016-0548, and...

5AI Score

0.002EPSS

2016-01-21 03:00 AM
33
cve
cve

CVE-2016-0510

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Business Views...

4.9AI Score

0.002EPSS

2016-01-21 03:00 AM
26
cve
cve

CVE-2016-0509

Unspecified vulnerability in the Oracle Internet Expenses component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AP Web...

5.1AI Score

0.001EPSS

2016-01-21 03:00 AM
24
cve
cve

CVE-2016-0507

Unspecified vulnerability in the Oracle iReceivables component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to AR Web Utilities, a different vulnerability than...

5.2AI Score

0.001EPSS

2016-01-21 03:00 AM
28
cve
cve

CVE-2016-0459

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote authenticated users to affect integrity via unknown vectors related to Popup...

4.8AI Score

0.001EPSS

2016-01-21 03:00 AM
31
cve
cve

CVE-2016-0457

Unspecified vulnerability in the Application Mgmt Pack for E-Business Suite component in Oracle E-Business Suite 12.1 and 12.2 allows remote attackers to affect confidentiality via vectors related to REST Framework, a different vulnerability than CVE-2016-0456. NOTE: the previous information is...

5.7AI Score

0.004EPSS

2016-01-21 03:00 AM
40
cve
cve

CVE-2016-0456

Unspecified vulnerability in the Application Mgmt Pack for E-Business Suite component in Oracle E-Business Suite 12.1 and 12.2 allows remote attackers to affect confidentiality via vectors related to REST Framework, a different vulnerability than CVE-2016-0457. NOTE: the previous information is...

5.7AI Score

0.004EPSS

2016-01-21 03:00 AM
29
cve
cve

CVE-2016-0454

Unspecified vulnerability in the Oracle Mobile Application Servlet component in Oracle E-Business Suite 12.1 and 12.2 allows local users to affect confidentiality via vectors related to MWA Server...

4.8AI Score

0.001EPSS

2016-01-21 03:00 AM
28
cve
cve

CVE-2015-4926

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect integrity via vectors related to...

5.1AI Score

0.002EPSS

2016-01-21 02:59 AM
30
Total number of security vulnerabilities357