Lucene search

K

Peoplesoft Enterprise Security Vulnerabilities

cve
cve

CVE-2009-3406

Unspecified vulnerability in the JD Edwards Tools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.98.2.1 allows remote authenticated users to affect confidentiality via unknown vectors.

5.4AI Score

0.001EPSS

2009-10-22 06:30 PM
31
cve
cve

CVE-2009-3409

Unspecified vulnerability in the PeopleSoft Enterprise HCM (TAM) component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 9.0 Bundle 10 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.

5.4AI Score

0.001EPSS

2009-10-22 06:30 PM
25
cve
cve

CVE-2010-0080

Unspecified vulnerability in the PeopleSoft Enterprise HCM - eProfile component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9 Bundle, #21 and 9.0 Bundle #11 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.

5.5AI Score

0.001EPSS

2010-01-13 01:30 AM
41
cve
cve

CVE-2010-0877

Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote attackers to affect integrity via unknown vectors.

6.2AI Score

0.003EPSS

2010-04-13 10:30 PM
32
cve
cve

CVE-2010-0878

Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote authenticated users to affect integrity via unknown vectors.

5.7AI Score

0.001EPSS

2010-04-13 10:30 PM
29
cve
cve

CVE-2010-0879

Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote authenticated users to affect confidentiality via unknown vectors.

5.6AI Score

0.001EPSS

2010-04-13 10:30 PM
25
cve
cve

CVE-2010-0880

Unspecified vulnerability in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.26 and 8.50.07 allows remote attackers to affect confidentiality and integrity via unknown vectors.

6.1AI Score

0.001EPSS

2010-04-13 10:30 PM
26
cve
cve

CVE-2010-4418

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.11 through 8.50.15 and 8.51GA through 8.51.05 allows remote attackers to affect confidentiality, integrity, and availability, related to PIA Core Technology.

6.3AI Score

0.015EPSS

2011-01-19 04:00 PM
21
cve
cve

CVE-2010-4424

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect availability via unknown vectors related to the Security sub-component.

6.1AI Score

0.016EPSS

2011-01-19 04:00 PM
24
cve
cve

CVE-2010-4426

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect integrity, related to PIA Core Technology.

6.3AI Score

0.009EPSS

2011-01-19 04:00 PM
22
cve
cve

CVE-2010-4434

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.0 through 8.50.14 and 8.51.0 through 8.51.04 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal.

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
29
cve
cve

CVE-2011-0826

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.8 Bundle #13, 8.9 Bundle #7, 9.0 Bundle #7, and 9.1 Bundle #4 allows remote authenticated users to affect integrity via unknown vectors related to Application Portal.

5.6AI Score

0.001EPSS

2011-04-20 10:55 AM
26
cve
cve

CVE-2011-0827

Unspecified vulnerability in the PeopleSoft Enterprise component in Oracle PeopleSoft Products 8.50 GA through 8.50.17 and 8.51 GA through 8.51.07 allows remote authenticated users to affect integrity via unknown vectors related to PeopleTools.

5.5AI Score

0.001EPSS

2011-04-20 10:55 AM
25
cve
cve

CVE-2011-0828

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.8 Bundle #13 allows remote attackers to affect integrity via unknown vectors related to Application Portal.

6AI Score

0.001EPSS

2011-04-20 10:55 AM
26
cve
cve

CVE-2011-0840

Unspecified vulnerability in Oracle PeopleSoft Enterprise PeopleTools 8.49 GA through 8.49.30 allows remote authenticated users to affect confidentiality via unknown vectors related to File Processing.

5.4AI Score

0.001EPSS

2011-04-20 10:55 AM
30
cve
cve

CVE-2011-0856

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.49 GA through 8.49.30, 8.50 GA through 8.50.17, and 8.51 GA through 8.51.07 allows remote authenticated users to affect confidentiality via unknown vectors.

5.6AI Score

0.001EPSS

2011-04-20 10:55 AM
29
cve
cve

CVE-2019-2519

Vulnerability in the PeopleSoft Enterprise SCM eProcurement component of Oracle PeopleSoft Products (subcomponent: Manage Requisition Status). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise P...

6.1CVSS

5.5AI Score

0.001EPSS

2019-01-16 07:30 PM
24
cve
cve

CVE-2021-2151

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Security). Supported versions that are affected are 8.56, 8.57 and 8.58. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise ...

6.7CVSS

6.6AI Score

0.001EPSS

2021-04-22 10:15 PM
26
cve
cve

CVE-2021-35541

Vulnerability in the PeopleSoft Enterprise SCM product of Oracle PeopleSoft (component: Supplier Portal). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise SCM. Successful a...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-20 11:16 AM
22
cve
cve

CVE-2022-21481

Vulnerability in the PeopleSoft Enterprise FIN Cash Management product of Oracle PeopleSoft (component: Financial Gateway). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-19 09:15 PM
69
cve
cve

CVE-2022-21602

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise Pe...

5.3CVSS

4.8AI Score

0.001EPSS

2022-10-18 09:15 PM
32
3
cve
cve

CVE-2022-21639

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search Integration). Supported versions that are affected are 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft...

6.1CVSS

5.5AI Score

0.001EPSS

2022-10-18 09:15 PM
38
2
cve
cve

CVE-2023-22047

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal). Supported versions that are affected are 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTo...

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-18 09:15 PM
51
Total number of security vulnerabilities73