Page 2 of 111 results (0.005 seconds)

CVSS: 4.0EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via vectors related to Diagnostics and DMZ. Vulnerabilidad no especificada en el componente Oracle Applications Framework en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a usuarios remotos autenticados afectar a la integridad a través de vectores relacionados con Diagnostics y DMZ. • http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securitytracker.com/id/1033877 •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via unknown vectors related to Single Signon. Vulnerabilidad no especificada en el componente Oracle Application Object Library en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a atacantes remotos afectar a la confidencialidad a través de vectores desconocidos relacionados con Single Signon. • http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securitytracker.com/id/1033877 •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via vectors related to Java APIs - AOL/J. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to enumerate database users via a series of requests to Aoljtest.js. Vulnerabilidad no especificada en el componente Oracle Application Object Library en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a atacantes remotos afectar a la confidencialidad a través de vectores relacionados con APIs Java - AOL/J. NOTA: la información anterior es de la CPU de Octubre de 2015. • http://packetstormsecurity.com/files/134098/Oracle-E-Business-Suite-12.2.4-Database-User-Enumeration.html http://seclists.org/fulldisclosure/2015/Oct/97 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/archive/1/536770/100/0/threaded http://www.securityfocus.com/bid/77249 http://www.securitytracker.com/id/1033877 https://erpscan.io/advisories/erpscan-15-025-oracle-e-business-suite-database-user-enumeration-vulnerability •

CVSS: 3.6EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality and integrity via vectors related to SQL Extensions. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is a SQL injection vulnerability, which allows remote authenticated users to execute arbitrary SQL commands via a request involving the afamexts.sql SQL extension. Vulnerabilidad no especificada en el componente Oracle Applications Manager en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a usuarios remotos autenticados afectar a la confidencialidad y a la integridad a través de vectores relacionados con SQL Extensions. NOTA: la información anterior es de la CPU de Octubre de 2015. • http://packetstormsecurity.com/files/134099/Oracle-E-Business-Suite-12.1.3-12.1.4-SQL-Injection.html http://seclists.org/fulldisclosure/2015/Oct/99 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/archive/1/536771/100/0/threaded http://www.securityfocus.com/bid/77254 http://www.securitytracker.com/id/1033877 https://erpscan.io/advisories/erpscan-15-026-oracle-e-business-suite-sql-injection-vulnerability •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle Payments component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Punch-in. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability, which allows remote attackers to cause a denial of service or conduct SMB Relay attacks via a crafted DTD in an XML request to OA_HTML/IspPunchInServlet. Vulnerabilidad no especificada en el componente Oracle Payments en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3 y 12.2.4 permite a atacantes remotos afectar a la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos relacionados con Punch-in. NOTA: la información anterior es de la CPU de Octubre de 2015. • http://packetstormsecurity.com/files/134118/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html http://seclists.org/fulldisclosure/2015/Oct/112 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/archive/1/536789/100/0/threaded http://www.securityfocus.com/bid/77243 http://www.securitytracker.com/id/1033877 https://erpscan.io/advisories/erpscan-15-029-oracle-e-business-suite-xxe-injection-vulnerability •