Lucene search

K

Agile Product Lifecycle Management For Process Security Vulnerabilities - 2018

cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

6.1CVSS

6.3AI Score

0.007EPSS

2018-01-18 11:29 PM
1823
5
cve
cve

CVE-2018-2572

Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Supply Chain Products Suite (subcomponent: Installation). Supported versions that are affected are 6.1.1.6, 6.2.0.0 and 6.2.1.0. Easily exploitable vulnerability allows unauthenticated attacker with netwo...

6.1CVSS

5.5AI Score

0.001EPSS

2018-04-19 02:29 AM
31
cve
cve

CVE-2018-3069

Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Supply Chain Products Suite (subcomponent: Installation). The supported version that is affected is 6.2.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP t...

2.7CVSS

2.8AI Score

0.0005EPSS

2018-07-18 01:29 PM
29
cve
cve

CVE-2018-3134

Vulnerability in the Oracle Agile Product Lifecycle Management for Process component of Oracle Supply Chain Products Suite (subcomponent: User Group Management). The supported version that is affected is 6.2.0.0. Difficult to exploit vulnerability allows low privileged attacker with logon to the in...

5CVSS

4.6AI Score

0.0004EPSS

2018-10-17 01:31 AM
28