Lucene search

K

Content Manager Security Vulnerabilities

cve
cve

CVE-2019-2445

Vulnerability in the Oracle Content Manager component of Oracle E-Business Suite (subcomponent: Cover Letter). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with ne...

8.2CVSS

8.2AI Score

0.001EPSS

2019-01-16 07:30 PM
30
cve
cve

CVE-2019-3022

Vulnerability in the Oracle Content Manager product of Oracle E-Business Suite (component: Content). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Content M...

5.8CVSS

5.5AI Score

0.001EPSS

2019-10-16 06:15 PM
28
cve
cve

CVE-2021-2483

Vulnerability in the Oracle Content Manager product of Oracle E-Business Suite (component: Content Item Manager). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Content Manager...

8.1CVSS

7.6AI Score

0.001EPSS

2021-10-20 11:16 AM
29