Page 10 of 66 results (0.009 seconds)

CVSS: 2.1EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows local users to affect integrity via unknown vectors related to ImagePicker. Vulnerabilidad no especificada en el componente de Oracle WebCenter Sites de Oracle Fusion Middleware v6.1 v6.2 v6.3.x, v7, v7.0.1, v7.0.2, v7.0.3, v7.5, v7.6.1, v7.6.2, y v11.1.1.6.0 permite a usuarios locales afectan la integridad a través de vectores desconocidos relacionados con ImagePicker. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.4.2, 11.1.1.5.0, 11.1.1.6.0, and 11.1.1.6.2 allows remote attackers to affect integrity via unknown vectors related to Administration. Vulnerabilidad no especificada en el componente Oracle BI Publisher de Oracle Fusion Middleware v10.1.3.4.2, v11.1.1.5.0, v11.1.1.6.0, v11.1.1.6.2, permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con la Administration. • http://osvdb.org/86391 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •

CVSS: 3.5EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.3.4.2, 11.1.1.5.0, 11.1.1.6.0, and 11.1.1.6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Administration. Vulnerabilidad no especificada en el componente Oracle BI Publisher de Oracle Fusion Middleware v10.1.3.4.2, v11.1.1.5.0, v11.1.1.6.0, v11.1.1.6.2, permite a atacantes remotos afectar la confidencialidad a través de vectores desconocidos relacionados con la Administration. • http://osvdb.org/86390 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •

CVSS: 4.9EPSS: 0%CPEs: 11EXPL: 1

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Advanced UI, a different vulnerability than CVE-2012-3185 and CVE-2012-3186. Vulnerabilidad no especificada en el componente Oracle WebCenter Sites en Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2 y 11.1.1.6.0 permite a usuarios remotos autenticados afectar la confidencialidad y la integridad a través de vectores desconocidos relacionados con Advanced UI, una vulnerabilidad diferente a CVE-2012-3185 y CVE-2012-3186. Oracle WebCenter Sites (formerly FatWire Content Server) suffers from remote SQL injection, cross site scripting, cross site request forgery, and authorization vulnerabilities. • https://www.exploit-db.com/exploits/22041 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 1

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote attackers to affect integrity via unknown vectors related to Advanced UI. Vulnerabilidad no especificada en el componente Oracle WebCenter Sites de Oracle Fusion Middleware v6.1 v6.2 v6.3.x, v7, v7.0.1, v7.0.2, v7.0.3, v7.5, v7.6.1, v7.6.2, y v11.1.1.6.0, permite a usuarios remotos autenticados afectar la integridad a través de vectores desconocidos relacionados con Advanced UI. Oracle WebCenter Sites (formerly FatWire Content Server) suffers from remote SQL injection, cross site scripting, cross site request forgery, and authorization vulnerabilities. • https://www.exploit-db.com/exploits/22041 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html •