Lucene search

K

Hyperion Bi+ Security Vulnerabilities

cve
cve

CVE-2017-10312

Vulnerability in the Oracle Hyperion BI+ component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful...

7.1CVSS

6.9AI Score

0.001EPSS

2017-10-19 05:29 PM
31
cve
cve

CVE-2017-10359

Vulnerability in the Oracle Hyperion BI+ component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful...

5.4CVSS

4.9AI Score

0.002EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2018-2594

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servlets). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks r...

4.3CVSS

4.5AI Score

0.001EPSS

2018-01-18 02:29 AM
28
cve
cve

CVE-2018-2595

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servlets). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks r...

4.3CVSS

4.5AI Score

0.001EPSS

2018-01-18 02:29 AM
24
cve
cve

CVE-2018-3184

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: IQR - Foundation Services). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks ...

2.4CVSS

2.5AI Score

0.001EPSS

2018-10-17 01:31 AM
27
cve
cve

CVE-2019-2415

Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servlets). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks r...

4.3CVSS

4AI Score

0.001EPSS

2019-01-16 07:30 PM
26
cve
cve

CVE-2019-2735

Vulnerability in the Oracle Hyperion Workspace component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Workspace...

2.4CVSS

2.5AI Score

0.001EPSS

2019-07-23 11:15 PM
30
cve
cve

CVE-2020-14560

Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion BI+. Successful at...

4.2CVSS

4AI Score

0.001EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-14767

Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Hyperion BI+. Successful ...

4.2CVSS

3.8AI Score

0.001EPSS

2020-10-21 03:15 PM
20
cve
cve

CVE-2020-14770

Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Hyperion BI+. Successful ...

2CVSS

2.4AI Score

0.001EPSS

2020-10-21 03:15 PM
22
cve
cve

CVE-2021-2439

Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization). Supported versions that are affected are 11.1.2.4 and 11.2.5.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hyperion BI+. Suc...

4.3CVSS

3.7AI Score

0.001EPSS

2021-07-21 03:16 PM
25
2
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue wa...

5.9CVSS

7.5AI Score

0.96EPSS

2021-12-18 12:15 PM
763
In Wild
4
cve
cve

CVE-2023-22060

Vulnerability in the Oracle Hyperion Workspace product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Workspace....

7.6CVSS

7.5AI Score

0.001EPSS

2023-07-18 09:15 PM
24