Lucene search

K

Fusion Middleware Security Vulnerabilities

cve
cve

CVE-2013-3833

Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5.0 and 11.1.2.0.0 allows remote attackers to affect integrity via unknown vectors related to Authentication Engine.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3836

Unspecified vulnerability in the Oracle Web Cache component in Oracle Fusion Middleware 11.1.1.6 and 11.1.1.7 allows remote authenticated users to affect confidentiality via vectors related to ESI/Partial Page Caching.

5.2AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5763

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance. NOTE: the original disclosure of this issue erroneously mapped it to CVE-2013-36...

5.5AI Score

0.284EPSS

2013-12-12 08:55 PM
123
cve
cve

CVE-2013-5773

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5.0 allows remote attackers to affect integrity via unknown vectors related to Servlet Runtime.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5785

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.6, 11.1.1.7, and 11.1.2.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security and Authentication.

6AI Score

0.011EPSS

2014-01-15 04:11 PM
21
cve
cve

CVE-2013-5791

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters. NOTE: the previous information is from the October 2013 CPU. Oracle has no...

6.9AI Score

0.02EPSS

2013-10-16 03:55 PM
66
cve
cve

CVE-2013-5798

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0.0 and 11.1.2.1.0 allows remote attackers to affect integrity via unknown vectors related to End User Self Service.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-5808

Unspecified vulnerability in the Oracle iPlanet Web Proxy Server component in Oracle Fusion Middleware 4.0 allows remote attackers to affect confidentiality via unknown vectors related to Administration.

5.7AI Score

0.003EPSS

2014-01-15 04:11 PM
17
cve
cve

CVE-2013-5813

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Content Server.

5.7AI Score

0.002EPSS

2013-10-16 05:55 PM
21
cve
cve

CVE-2013-5816

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote attackers to affect availability via unknown vectors related to Metro.

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-5869

Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality via unknown vectors related to Page Service.

5.8AI Score

0.004EPSS

2014-01-15 04:11 PM
14
cve
cve

CVE-2013-5879

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance.

5.7AI Score

0.02EPSS

2014-01-15 04:11 PM
16
cve
cve

CVE-2013-5900

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.0, and 11.1.2.1 allows remote attackers to affect integrity via unknown vectors related to End User Self Service.

5.9AI Score

0.004EPSS

2014-01-15 04:08 PM
22
cve
cve

CVE-2013-5901

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0 and 11.1.2.1 allows remote attackers to affect confidentiality via unknown vectors related to Identity Console.

5.7AI Score

0.004EPSS

2014-01-15 04:08 PM
19
cve
cve

CVE-2014-0191

The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is ...

6.6AI Score

0.024EPSS

2015-01-21 02:59 PM
142
cve
cve

CVE-2014-0374

Unspecified vulnerability in the Oracle Portal component in Oracle Fusion Middleware 11.1.1.6 allows remote attackers to affect integrity via unknown vectors related to Page Parameters and Events.

5.9AI Score

0.005EPSS

2014-01-15 04:08 PM
20
cve
cve

CVE-2014-0383

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0 and 11.1.2.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Identity Console.

5.2AI Score

0.003EPSS

2014-01-15 04:08 PM
24
cve
cve

CVE-2014-0391

Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.0, and 11.1.2.1 allows remote attackers to affect confidentiality via unknown vectors related to End User Self Service.

5.7AI Score

0.004EPSS

2014-01-15 04:08 PM
32
cve
cve

CVE-2014-0400

Unspecified vulnerability in the Oracle Internet Directory component in Oracle Fusion Middleware 11.1.1.6 and 11.1.1.7 allows remote authenticated users to affect confidentiality via vectors related to OID LDAP server.

5.2AI Score

0.002EPSS

2014-01-15 04:08 PM
37
cve
cve

CVE-2014-0413

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0426.

5.9AI Score

0.002EPSS

2014-04-16 12:55 AM
25
cve
cve

CVE-2014-0414

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality via vectors related to HTTP Request Handling.

5.8AI Score

0.002EPSS

2014-04-16 12:55 AM
22
cve
cve

CVE-2014-0426

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0413.

5.9AI Score

0.002EPSS

2014-04-16 12:55 AM
25
cve
cve

CVE-2014-0450

Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect confidentiality via unknown vectors related to People Connection.

5.8AI Score

0.002EPSS

2014-04-16 12:55 AM
22
cve
cve

CVE-2014-0465

Unspecified vulnerability in the Oracle OpenSSO component in Oracle Fusion Middleware 8.0 Update 2 Patch 5 allows remote authenticated users to affect integrity via unknown vectors related to Admin Console.

5.4AI Score

0.001EPSS

2014-04-16 01:55 AM
20
cve
cve

CVE-2014-2399

Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2400.

5.7AI Score

0.639EPSS

2014-04-16 01:55 AM
24
cve
cve

CVE-2014-2400

Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2399.

5.7AI Score

0.639EPSS

2014-04-16 01:55 AM
24
cve
cve

CVE-2014-2404

Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 10.1.4.3, 11.1.1.3.0, 11.1.1.5.0, 11.1.1.7.0, 11.1.2.0.0, 11.1.2.1.0, and 11.1.2.2.0 allows remote authenticated users to affect confidentiality via unknown vectors related to WebGate.

5.2AI Score

0.002EPSS

2014-04-16 01:55 AM
34
cve
cve

CVE-2014-2407

Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2415, CVE-2014-2416, CVE-2014-...

5.7AI Score

0.645EPSS

2014-04-16 01:55 AM
25
cve
cve

CVE-2014-2415

Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2416, CVE-2014-...

5.7AI Score

0.645EPSS

2014-04-16 02:55 AM
22
cve
cve

CVE-2014-2416

Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-...

5.7AI Score

0.645EPSS

2014-04-16 02:55 AM
21
cve
cve

CVE-2014-2417

Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-...

5.7AI Score

0.645EPSS

2014-04-16 02:55 AM
25
cve
cve

CVE-2014-2418

Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-...

5.7AI Score

0.645EPSS

2014-04-16 02:55 AM
24
cve
cve

CVE-2014-2424

Unspecified vulnerability in the Oracle Event Processing component in Oracle Fusion Middleware 11.1.1.7.0 allows remote authenticated users to affect integrity via vectors related to CEP system.

5.3AI Score

0.974EPSS

2014-04-16 02:55 AM
34
cve
cve

CVE-2014-2425

Unspecified vulnerability in the Oracle OpenSSO component in Oracle Fusion Middleware 8.0 Update 2 Patch 5 allows remote authenticated users to affect confidentiality via unknown vectors.

5.5AI Score

0.001EPSS

2014-04-16 02:55 AM
15
cve
cve

CVE-2014-2426

Unspecified vulnerability in the Oracle OpenSSO component in Oracle Fusion Middleware 8.0 Update 2 Patch 5 allows remote authenticated users to affect integrity and availability via unknown vectors related to Admin Console.

5.3AI Score

0.001EPSS

2014-04-16 02:55 AM
28
4
cve
cve

CVE-2014-2452

Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5 allows remote authenticated users to affect availability via unknown vectors related to Webserver Plugin.

5.5AI Score

0.004EPSS

2014-04-16 02:55 AM
26
cve
cve

CVE-2014-2470

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Security.

8.2AI Score

0.035EPSS

2014-04-16 02:55 AM
29
cve
cve

CVE-2014-2479

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS - Web Services.

8.2AI Score

0.035EPSS

2014-07-17 05:10 AM
36
cve
cve

CVE-2014-2480

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2014-2481.

8.6AI Score

0.035EPSS

2014-07-17 05:10 AM
37
cve
cve

CVE-2014-2481

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2014-2480.

8.6AI Score

0.035EPSS

2014-07-17 05:10 AM
33
cve
cve

CVE-2014-2493

Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.2.4.0, and 12.1.2.0.0 allows remote attackers to affect confidentiality and availability via vectors related to ADF Faces.

5.8AI Score

0.013EPSS

2014-07-17 05:10 AM
23
cve
cve

CVE-2014-3576

The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.

7.5CVSS

7.1AI Score

0.722EPSS

2015-08-14 06:59 PM
86
cve
cve

CVE-2014-4201

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect availability via vectors related to WLS - Web Services.

8.2AI Score

0.017EPSS

2014-07-17 05:10 AM
31
cve
cve

CVE-2014-4202

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect availability via vectors related to WLS - Web Services.

8.2AI Score

0.017EPSS

2014-07-17 05:10 AM
30
cve
cve

CVE-2014-4210

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0 and 10.3.6.0 allows remote attackers to affect confidentiality via vectors related to WLS - Web Services.

8.2AI Score

0.968EPSS

2014-07-17 05:10 AM
262
3
cve
cve

CVE-2014-4211

Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect integrity via unknown vectors related to Portlet Services.

5.9AI Score

0.005EPSS

2014-07-17 05:10 AM
18
cve
cve

CVE-2014-4212

Unspecified vulnerability in the Oracle Fusion Middleware component in Oracle Fusion Middleware 11.1.1.7 allows remote attackers to affect confidentiality via unknown vectors related to Process Mgmt and Notification.

4.2AI Score

0.006EPSS

2014-07-17 05:10 AM
21
cve
cve

CVE-2014-4217

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, and 12.1.1.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services.

8.1AI Score

0.004EPSS

2014-07-17 05:10 AM
33
cve
cve

CVE-2014-4222

Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect confidentiality via vectors related to plugin 1.1.

5.3AI Score

0.003EPSS

2014-07-17 05:10 AM
25
cve
cve

CVE-2014-4241

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0 and 10.3.6.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services.

5.8AI Score

0.012EPSS

2014-07-17 11:17 AM
38
Total number of security vulnerabilities307