Lucene search

K

Application Object Library Security Vulnerabilities

cve
cve

CVE-2008-2586

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.4 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2606.

5.8AI Score

0.005EPSS

2008-07-15 11:41 PM
32
cve
cve

CVE-2008-2606

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.4 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2586.

5.8AI Score

0.005EPSS

2008-07-15 11:41 PM
23
cve
cve

CVE-2016-0520

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to Java APIs.

5.1AI Score

0.001EPSS

2016-01-21 03:01 AM
26
cve
cve

CVE-2016-0576

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to ICX LOVs.

4.9AI Score

0.002EPSS

2016-01-21 03:02 AM
29
cve
cve

CVE-2016-0585

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect availability via vectors related to ICX Error.

5.2AI Score

0.002EPSS

2016-01-21 03:02 AM
31
cve
cve

CVE-2016-0586

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via unknown vectors related to iHelp.

5.1AI Score

0.001EPSS

2016-01-21 03:02 AM
31
cve
cve

CVE-2016-0589

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors.

5.2AI Score

0.002EPSS

2016-01-21 03:02 AM
30
cve
cve

CVE-2016-0697

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows local users to affect confidentiality and integrity via unknown vectors.

6CVSS

5.7AI Score

0.001EPSS

2016-04-21 10:59 AM
23
cve
cve

CVE-2016-3434

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Logout.

4.7CVSS

4.9AI Score

0.001EPSS

2016-04-21 11:00 AM
22
cve
cve

CVE-2016-3545

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Web based help screens.

5.3CVSS

5.2AI Score

0.002EPSS

2016-07-21 10:13 AM
26
cve
cve

CVE-2017-10177

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Flexfields). The supported version that is affected is 12.2.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Application Obj...

8.1CVSS

7.9AI Score

0.001EPSS

2017-08-08 03:29 PM
36
cve
cve

CVE-2017-10244

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP ...

5.3CVSS

4.8AI Score

0.001EPSS

2017-08-08 03:29 PM
38
cve
cve

CVE-2017-10246

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: iHelp). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to com...

8.2CVSS

7.9AI Score

0.007EPSS

2017-08-08 03:29 PM
54
cve
cve

CVE-2017-10328

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access v...

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-19 05:29 PM
31
cve
cve

CVE-2017-10331

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access v...

5.3CVSS

4.4AI Score

0.002EPSS

2017-10-19 05:29 PM
39
cve
cve

CVE-2017-3246

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Patching). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure...

6CVSS

6AI Score

0.001EPSS

2017-01-27 10:59 PM
29
cve
cve

CVE-2017-3556

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: File Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via...

5.3CVSS

4AI Score

0.002EPSS

2017-04-24 07:59 PM
43
cve
cve

CVE-2018-2635

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Login). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via H...

4.8CVSS

4.4AI Score

0.002EPSS

2018-01-18 02:29 AM
26
cve
cve

CVE-2018-2804

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: DB Privileges). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Difficult to exploit vulnerability allows unauthenticated attacker with network acce...

7.4CVSS

7.3AI Score

0.002EPSS

2018-04-19 02:29 AM
31
cve
cve

CVE-2018-2864

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access v...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
26
cve
cve

CVE-2018-2867

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access v...

5.3CVSS

4.4AI Score

0.001EPSS

2018-04-19 02:29 AM
28
cve
cve

CVE-2018-2874

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Logging). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows physical access to compromise Oracle Application Object Library. Successful attacks require ...

4.3CVSS

4AI Score

0.001EPSS

2018-04-19 02:29 AM
38
cve
cve

CVE-2018-2934

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

5.3CVSS

4.7AI Score

0.002EPSS

2018-07-18 01:29 PM
35
cve
cve

CVE-2018-3138

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with ne...

8.2CVSS

7.8AI Score

0.001EPSS

2018-10-17 01:31 AM
35
cve
cve

CVE-2018-3244

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with ne...

5.3CVSS

4.9AI Score

0.002EPSS

2018-10-17 01:31 AM
29
cve
cve

CVE-2019-2621

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network ...

4.7CVSS

4.5AI Score

0.001EPSS

2019-04-23 07:32 PM
32
cve
cve

CVE-2019-2761

Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Attachments / File Upload). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.8. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP...

3.7CVSS

3.8AI Score

0.001EPSS

2019-07-23 11:15 PM
37
cve
cve

CVE-2019-3027

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Login Help). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application O...

5.3CVSS

5AI Score

0.001EPSS

2019-10-16 06:15 PM
32
cve
cve

CVE-2020-14554

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle A...

4.7CVSS

4.4AI Score

0.001EPSS

2020-07-15 06:15 PM
34
2
cve
cve

CVE-2020-14635

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Logging). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Obje...

5.3CVSS

4.7AI Score

0.001EPSS

2020-07-15 06:15 PM
30
cve
cve

CVE-2020-14840

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Diagnostics). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracl...

4.7CVSS

4.4AI Score

0.001EPSS

2020-10-21 03:15 PM
39
cve
cve

CVE-2021-2314

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Profiles). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Appl...

8.1CVSS

8.1AI Score

0.001EPSS

2021-04-22 10:15 PM
44
4
cve
cve

CVE-2023-21978

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: GUI). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Application Object L...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-04-18 08:15 PM
36
cve
cve

CVE-2024-20915

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Login - SSO). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application...

5.3CVSS

5AI Score

0.0005EPSS

2024-02-17 02:15 AM
32
cve
cve

CVE-2024-20929

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: DB Privileges). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applicati...

6.5CVSS

5.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
38
cve
cve

CVE-2024-21128

Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: APIs). Supported versions that are affected are 12.2.6-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Application Object ...

5.4CVSS

4.8AI Score

0.0004EPSS

2024-07-16 11:15 PM
26