Lucene search

K

Peoplesoft Enterprise Scm Security Vulnerabilities

cve
cve

CVE-2021-35541

Vulnerability in the PeopleSoft Enterprise SCM product of Oracle PeopleSoft (component: Supplier Portal). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM. Successful.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-20 11:16 AM
16
cve
cve

CVE-2021-2220

Vulnerability in the PeopleSoft Enterprise SCM eProcurement product of Oracle PeopleSoft (component: Manage Requisition Status). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

5.4CVSS

5.1AI Score

0.001EPSS

2021-04-22 10:15 PM
24
2
cve
cve

CVE-2020-14865

Vulnerability in the PeopleSoft Enterprise SCM eSupplier Connection product of Oracle PeopleSoft (component: eSupplier Connection). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

8.1CVSS

8.1AI Score

0.001EPSS

2020-10-21 03:15 PM
17
cve
cve

CVE-2020-2899

Vulnerability in the PeopleSoft Enterprise SCM Purchasing product of Oracle PeopleSoft (component: Purchasing). The supported version that is affected is 9.2. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM...

4.8CVSS

4.4AI Score

0.001EPSS

2020-04-15 02:15 PM
22
cve
cve

CVE-2020-2906

Vulnerability in the PeopleSoft Enterprise SCM Purchasing product of Oracle PeopleSoft (component: Supplier Change). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM...

6.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 02:15 PM
19
cve
cve

CVE-2019-3001

Vulnerability in the PeopleSoft Enterprise SCM eProcurement product of Oracle PeopleSoft (component: eProcurement). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM...

5.3CVSS

4.6AI Score

0.001EPSS

2019-10-16 06:15 PM
20
cve
cve

CVE-2019-2899

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM). Supported versions that are affected are 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to...

2.4CVSS

3.1AI Score

0.001EPSS

2019-10-16 06:15 PM
25
cve
cve

CVE-2019-2519

Vulnerability in the PeopleSoft Enterprise SCM eProcurement component of Oracle PeopleSoft Products (subcomponent: Manage Requisition Status). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise.....

6.1CVSS

5.5AI Score

0.001EPSS

2019-01-16 07:30 PM
19
cve
cve

CVE-2018-2731

Vulnerability in the PeopleSoft Enterprise SCM eProcurement component of Oracle PeopleSoft Products (subcomponent: Manage Requisition Status). Supported versions that are affected are 9.1 and 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to...

5.4CVSS

4.7AI Score

0.001EPSS

2018-01-18 02:29 AM
14
cve
cve

CVE-2018-2702

Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: Strategic Sourcing). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

6.5CVSS

6.1AI Score

0.001EPSS

2018-01-18 02:29 AM
17
cve
cve

CVE-2018-2671

Vulnerability in the PeopleSoft Enterprise SCM Purchasing component of Oracle PeopleSoft Products (subcomponent: Supplier Registration). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.1AI Score

0.001EPSS

2018-01-18 02:29 AM
18
cve
cve

CVE-2017-10368

Vulnerability in the PeopleSoft Enterprise SCM eProcurement component of Oracle PeopleSoft Products (subcomponent: Manage Requisition Status). Supported versions that are affected are 9.1.00 and 9.2.00. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP...

6.1CVSS

5.5AI Score

0.002EPSS

2017-10-19 05:29 PM
21
cve
cve

CVE-2017-10287

Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: Strategic Sourcing). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

4.3CVSS

3.4AI Score

0.001EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-10134

Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: eProcurement). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise...

5.4CVSS

4.9AI Score

0.001EPSS

2017-08-08 03:29 PM
21
cve
cve

CVE-2017-10018

Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: Strategic Sourcing). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft...

4.3CVSS

3.8AI Score

0.001EPSS

2017-08-08 03:29 PM
28
cve
cve

CVE-2017-3571

Vulnerability in the PeopleSoft Enterprise SCM eBill Payment component of Oracle PeopleSoft Products (subcomponent: Security). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-24 07:59 PM
23
cve
cve

CVE-2017-3521

Vulnerability in the PeopleSoft Enterprise SCM Purchasing component of Oracle PeopleSoft Products (subcomponent: Supplier Registration). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-24 07:59 PM
22
cve
cve

CVE-2017-3525

Vulnerability in the PeopleSoft Enterprise SCM Service Procurement component of Oracle PeopleSoft Products (subcomponent: Usability). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-24 07:59 PM
20
cve
cve

CVE-2017-3522

Vulnerability in the PeopleSoft Enterprise SCM eSupplier Connection component of Oracle PeopleSoft Products (subcomponent: Vendor). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-24 07:59 PM
23
cve
cve

CVE-2017-3524

Vulnerability in the PeopleSoft Enterprise SCM Strategic Sourcing component of Oracle PeopleSoft Products (subcomponent: Bidder Registration). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to...

6.5CVSS

6.3AI Score

0.001EPSS

2017-04-24 07:59 PM
24
cve
cve

CVE-2016-5600

Unspecified vulnerability in the PeopleSoft Enterprise SCM Services Procurement component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.4CVSS

5.2AI Score

0.001EPSS

2016-10-25 02:31 PM
18
4
cve
cve

CVE-2016-5467

Unspecified vulnerability in the PeopleSoft Enterprise FSCM component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via vectors related to...

5.4CVSS

5AI Score

0.001EPSS

2016-07-21 10:15 AM
12
cve
cve

CVE-2016-0680

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via vectors related to Services...

5.4CVSS

5AI Score

0.001EPSS

2016-04-21 10:59 AM
19
cve
cve

CVE-2016-0591

Unspecified vulnerability in the PeopleSoft Enterprise SCM Purchasing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Supplier...

5.9AI Score

0.001EPSS

2016-01-21 03:02 AM
15
cve
cve

CVE-2016-0590

Unspecified vulnerability in the PeopleSoft Enterprise SCM Order Management component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote attackers to affect integrity via unknown...

6.8AI Score

0.001EPSS

2016-01-21 03:02 AM
16
cve
cve

CVE-2016-0412

Unspecified vulnerability in the PeopleSoft Enterprise SCM eProcurement component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect integrity via unknown vectors related to Manage Requisition...

6.2AI Score

0.001EPSS

2016-01-21 02:59 AM
18
cve
cve

CVE-2015-0485

Unspecified vulnerability in the PeopleSoft Enterprise SCM Strategic Sourcing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.001EPSS

2015-04-16 04:59 PM
24
cve
cve

CVE-2014-2495

Unspecified vulnerability in the PeopleSoft Enterprise SCM Purchasing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.002EPSS

2014-07-17 05:10 AM
24
cve
cve

CVE-2014-0425

Unspecified vulnerability in the PeopleSoft Enterprise SCM Services Procurement component in Oracle PeopleSoft Products 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.003EPSS

2014-01-15 04:08 PM
25
cve
cve

CVE-2012-0559

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.003EPSS

2012-05-03 06:55 PM
17
cve
cve

CVE-2012-0530

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect integrity via unknown vectors related to...

5.5AI Score

0.004EPSS

2012-05-03 05:55 PM
19
cve
cve

CVE-2011-2277

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.0 Bundle #36 and 9.1 Bundle #13 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

5.3AI Score

0.001EPSS

2011-07-21 12:55 AM
23
cve
cve

CVE-2010-3536

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
18
cve
cve

CVE-2010-3533

Unspecified vulnerability in the PeopleSoft Enterprise SCM OM and CRM Order Capture component in Oracle PeopleSoft and JDEdwards Suite 8.9, 9.0, and 9.1 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
20
cve
cve

CVE-2010-3524

Unspecified vulnerability in the PeopleSoft Enterprise SCM - Strategic Sourcing component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
24
cve
cve

CVE-2010-3525

Unspecified vulnerability in the (1) PeopleSoft Enterprise FMS, (2) SCM, (3) EPM, (4) CRM, and (5) Campus Solutions components in Oracle PeopleSoft and JDEdwards Suite 8.9, 9.0, and 9.1 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.6AI Score

0.001EPSS

2010-10-14 06:00 PM
22
cve
cve

CVE-2010-3526

Unspecified vulnerability in the PeopleSoft Enterprise SCM - PO component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
21
cve
cve

CVE-2010-2380

Unspecified vulnerability in the PeopleSoft Enterprise FSCM component in Oracle PeopleSoft and JDEdwards Suite SCM 8.9 Bundle #37, SCM 9.0 Bundle #30, and SCM 9.1 Bundle #4 allows local users to affect confidentiality, integrity, and availability via unknown...

5.7AI Score

0.001EPSS

2010-07-13 10:30 PM
16