Lucene search

K

Hyperion Security Vulnerabilities

cve
cve

CVE-2012-1729

Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.1.3 and earlier allows remote attackers to affect integrity via unknown vectors related to UI and Visualization.

6AI Score

0.004EPSS

2012-07-17 10:55 PM
26
cve
cve

CVE-2013-3803

Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.1.3, 11.1.1.4.107 and earlier, 11.1.2.1.129 and earlier, and 11.1.2.2.305 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Intelligence Service.

5.2AI Score

0.032EPSS

2013-07-17 01:41 PM
35
cve
cve

CVE-2014-0367

Unspecified vulnerability in the Hyperion Essbase Administration Services component in Oracle Hyperion 11.1.2.1, 11.1.2.2, and 11.1.2.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Admin Console.

5.3AI Score

0.002EPSS

2014-01-15 04:08 PM
22
cve
cve

CVE-2014-0436

Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Web Analysis.

6AI Score

0.003EPSS

2014-07-17 05:10 AM
24
cve
cve

CVE-2014-2453

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to User Interface.

6AI Score

0.002EPSS

2014-04-16 02:55 AM
24
cve
cve

CVE-2014-2454

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect confidentiality via unknown vectors related to User Interface.

5.8AI Score

0.002EPSS

2014-04-16 02:55 AM
21
cve
cve

CVE-2014-2455

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to User Interface.

5.6AI Score

0.087EPSS

2014-04-16 02:55 AM
19
cve
cve

CVE-2014-3707

The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the CURLOPT_COPYPOSTFIELDS option, does not properly copy HTTP POST data for an easy handle, which triggers an out-of-bounds read that allows remote web servers to read sensitive memory information.

9.2AI Score

0.003EPSS

2014-11-15 08:59 PM
133
cve
cve

CVE-2014-4203

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Property Editing.

5.6AI Score

0.001EPSS

2014-07-17 05:10 AM
23
cve
cve

CVE-2014-4206

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows local users to affect integrity and availability via unknown vectors related to Data Synchronizer.

5.6AI Score

0.001EPSS

2014-07-17 05:10 AM
28
cve
cve

CVE-2014-4246

Unspecified vulnerability in the Hyperion Analytic Provider Services component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via vectors related to SVP.

5.3AI Score

0.003EPSS

2014-07-17 11:17 AM
26
cve
cve

CVE-2014-4269

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4270.

5.4AI Score

0.003EPSS

2014-07-17 11:17 AM
21
cve
cve

CVE-2014-4270

Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4269.

5.4AI Score

0.003EPSS

2014-07-17 11:17 AM
19
cve
cve

CVE-2014-4271

Unspecified vulnerability in the Hyperion Essbase component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect availability via unknown vectors related to Agent.

6.1AI Score

0.014EPSS

2014-07-17 11:17 AM
21
cve
cve

CVE-2015-0509

Unspecified vulnerability in the Oracle Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Reporting and Analysis.

5.9AI Score

0.001EPSS

2015-04-16 04:59 PM
28
cve
cve

CVE-2015-2584

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2592.

5.6AI Score

0.001EPSS

2015-07-16 10:59 AM
26
cve
cve

CVE-2015-2592

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2584.

5.6AI Score

0.001EPSS

2015-07-16 10:59 AM
20
cve
cve

CVE-2015-4773

Unspecified vulnerability in the Hyperion Common Security component in Oracle Hyperion 11.1.2.2, 11.1.2.3, and 11.1.2.4 allows remote authenticated users to affect availability via unknown vectors related to User Account Update.

5.6AI Score

0.001EPSS

2015-07-16 11:01 AM
25
cve
cve

CVE-2015-4823

Unspecified vulnerability in the Hyperion Installation Technology component in Oracle Hyperion 11.1.2.3 allows local users to affect confidentiality via unknown vectors related to Essbase Rapid Deploy.

5.4AI Score

0.001EPSS

2015-10-21 09:59 PM
36
cve
cve

CVE-2018-3140

Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Essbase Ad...

6.1CVSS

5.6AI Score

0.001EPSS

2018-10-17 01:31 AM
22
cve
cve

CVE-2018-3141

Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hyperion Essbase Ad...

5.8CVSS

5.3AI Score

0.001EPSS

2018-10-17 01:31 AM
20
cve
cve

CVE-2018-3142

Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Hyperion Essbase Adm...

7.7CVSS

7.2AI Score

0.001EPSS

2018-10-17 01:31 AM
20
cve
cve

CVE-2023-22062

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial ...

8.5CVSS

8AI Score

0.001EPSS

2023-07-18 09:15 PM
49