Page 17 of 89 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in takeover of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). • http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95507 http://www.securitytracker.com/id/1037631 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). • http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95536 http://www.securitytracker.com/id/1037631 https://www.tenable.com/security/research/tra-2017-03 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). • http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95539 http://www.securitytracker.com/id/1037631 https://www.tenable.com/security/research/tra-2017-03 •

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, CVE-2016-5574, CVE-2016-5577, CVE-2016-5578, and CVE-2016-5588. Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.4.0 y 8.5.1 hasta la versión 8.5.3 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con Outside In Filters, una vulnerabilidad diferente a CVE-2016-5558, CVE-2016-5574, CVE-2016-5577, CVE-2016-5578 y CVE-2016-5588. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93672 http://www.securitytracker.com/id/1037051 • CWE-284: Improper Access Control •

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, CVE-2016-5574, CVE-2016-5578, CVE-2016-5579, and CVE-2016-5588. Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.4.0 y 8.5.1 hasta la versión 8.5.3 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados conOutside In Filters, una vulnerabilidad diferente a CVE-2016-5558, CVE-2016-5574, CVE-2016-5578, CVE-2016-5579 y CVE-2016-5588. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93646 http://www.securitytracker.com/id/1037051 • CWE-284: Improper Access Control •