Lucene search

K

Infosphere Optim Data Growth For Oracle E-business Suite Security Vulnerabilities

cve
cve

CVE-2013-2953

IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 relies on the MD5 algorithm for signatures in X.509 certificates, which makes it easier for man-in-the-middle attackers to spoof SSL servers via a crafted...

6AI Score

0.0005EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-0579

The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote attackers to impersonate arbitrary users by leveraging access to a legitimate user's web browser either (1) before or (2) after...

6.5AI Score

0.002EPSS

2013-10-10 10:55 AM
16
cve
cve

CVE-2013-0580

Cross-site request forgery (CSRF) vulnerability in the Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote authenticated users to hijack the authentication of arbitrary...

6.6AI Score

0.001EPSS

2013-10-10 10:55 AM
16
cve
cve

CVE-2013-0577

The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote authenticated users to bypass intended access restrictions and create, modify, or delete documents or scripts via unspecified...

5.9AI Score

0.002EPSS

2013-10-10 10:55 AM
20
cve
cve

CVE-2013-2956

SQL injection vulnerability in the Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.008EPSS

2013-05-27 02:55 PM
17
cve
cve

CVE-2013-2957

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.2AI Score

0.001EPSS

2013-05-27 02:55 PM
23
cve
cve

CVE-2013-2954

The login page in the Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 does not limit the number of incorrect authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force...

6.5AI Score

0.003EPSS

2013-05-27 02:55 PM
15
cve
cve

CVE-2013-2959

The Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 does not provide an encrypted session for transmitting login credentials, which allows remote attackers to obtain sensitive information by sniffing the...

5.9AI Score

0.003EPSS

2013-05-27 02:55 PM
18
cve
cve

CVE-2013-2955

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, related to a stored XSS...

4.5AI Score

0.001EPSS

2013-05-27 02:55 PM
23