Page 6 of 36 results (0.017 seconds)

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Primavera Products Suite (subcomponent: Web Access). Supported versions that are affected are 8.2, 8.3, 8.4, 15.1, 15.2, 16.1 and 16.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. While the vulnerability is in Primavera P6 Enterprise Project Portfolio Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized access to critical data or complete access to all Primavera P6 Enterprise Project Portfolio Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Primavera P6 Enterprise Project Portfolio Management. • http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95528 •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.4, 15.x, and 16.x allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente Primavera P6 Enterprise Project Portfolio Management en Oracle Primavera Products Suite 8.4, 15.x y 16.x permite a usuarios remotos autenticados afectar la confidencialidad y la integridad a través de vectores desconocidos. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93676 • CWE-284: Improper Access Control •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than CVE-2016-3566, CVE-2016-3569, CVE-2016-3570, CVE-2016-3571, and CVE-2016-3573. Vulnerabilidad no especificada en el componente Primavera P6 Enterprise Project Portfolio Management en Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2 y 16.1 permite a atacantes remotos afectar la confidencialidad y la integridad a través de vectores relacionados con el acceso Web, una vulnerabilidad diferente a CVE-2016-3566, CVE-2016-3569, CVE-2016-3570, CVE-2016-3571 y CVE-2016-3573. • http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.securityfocus.com/bid/91787 http://www.securityfocus.com/bid/91876 http://www.securitytracker.com/id/1036393 •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than CVE-2016-3566, CVE-2016-3568, CVE-2016-3570, CVE-2016-3571, and CVE-2016-3573. Vulnerabilidad no especificada en el componente Primavera P6 Enterprise Project Portfolio Management en Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2 y 16.1 permite a atacantes remotos afectar la confidencialidad y la integridad a través de vectores relacionados con el acceso Web, una vulnerabilidad diferente a CVE-2016-3566, CVE-2016-3568, CVE-2016-3570, CVE-2016-3571 y CVE-2016-3573. • http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.securityfocus.com/bid/91787 http://www.securityfocus.com/bid/91859 http://www.securitytracker.com/id/1036393 •

CVSS: 6.4EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote authenticated users to affect confidentiality and integrity via vectors related to Web Access. Vulnerabilidad no especificada en el componente Primavera P6 Enterprise Project Portfolio Management en Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2 y 16.1 permite a usuarios remotos autenticados afectar la confidencialidad y la integridad a través de vectores relacionados con el acceso Web. • http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html http://www.securityfocus.com/bid/91787 http://www.securityfocus.com/bid/91855 http://www.securitytracker.com/id/1036393 •