Lucene search

K

Configurator Security Vulnerabilities

cve
cve

CVE-2002-1639

Oracle Configurator before 11.5.7.17.32 and 11.5.6.16.53 allows remote attackers to obtain sensitive information via a request to the oracle.apps.cz.servlet.UiServlet servlet with the test parameter set to "version" or "host".

6.4AI Score

0.005EPSS

2005-03-28 05:00 AM
28
cve
cve

CVE-2002-1640

Multiple cross-site scripting (XSS) vulnerabilities in Oracle Configurator before 11.5.7.17.32 and 11.5.6.16.53 allows remote attackers to inject arbitrary web script or HTML via (1) Text Features in the DHTML UI or (2) the test parameter to the oracle.apps.cz.servlet.UiServlet servlet.

5.7AI Score

0.013EPSS

2005-03-28 05:00 AM
30
cve
cve

CVE-2016-0540

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect confidentiality via unknown vectors related to UI Servlet, a different vulnerability than CVE-2016-0541.

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
16
cve
cve

CVE-2016-0541

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 11.5.10.2, 12.1, and 12.2 allows remote attackers to affect confidentiality via unknown vectors related to UI Servlet, a different vulnerability than CVE-2016-0540.

6.4AI Score

0.002EPSS

2016-01-21 03:01 AM
18
cve
cve

CVE-2016-3438

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 12.0.6, 12.1, and 12.2 allows remote attackers to affect confidentiality and integrity via vectors related to JRAD Heartbeat. NOTE: the previous information is from the April 2016 CPU. Oracle has no...

8.2CVSS

6.9AI Score

0.002EPSS

2016-04-21 11:00 AM
25
cve
cve

CVE-2019-2567

Vulnerability in the Oracle Configurator component of Oracle Supply Chain Products Suite (subcomponent: Active Model Generation). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracl...

7.5CVSS

7.1AI Score

0.003EPSS

2019-04-23 07:32 PM
30
cve
cve

CVE-2020-14669

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attack...

8.2CVSS

8.3AI Score

0.002EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-2865

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: Installation). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful atta...

5.3CVSS

4.5AI Score

0.001EPSS

2020-04-15 02:15 PM
26
cve
cve

CVE-2021-2078

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attack...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
28
cve
cve

CVE-2021-2079

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attack...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
29
cve
cve

CVE-2021-2080

Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attack...

8.2CVSS

8.3AI Score

0.002EPSS

2021-01-20 03:15 PM
25
cve
cve

CVE-2022-21255

Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: UI Servlet). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Configurator. Successful at...

8.1CVSS

8.1AI Score

0.001EPSS

2022-01-19 12:15 PM
70