Page 7 of 111 results (0.007 seconds)

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Attachments. Vulnerabilidad no especificada en el componente Oracle Applications Framework en Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3 y 12.2.2 permite a usuarios autenticados remotamente afectar a la confidencialidad a través de vectores desconocidos relacionados con Attachments. • http://osvdb.org/102090 http://secunia.com/advisories/56471 http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.securityfocus.com/bid/64758 http://www.securityfocus.com/bid/64828 http://www.securitytracker.com/id/1029619 •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Discoverer. Vulnerabilidad no especificada en el componente Oracle Application Object Library en la Suite Oracle E-Business 11.5.10.2, 12.0.6, 12.1.3, 12.2.2 y permite a los atacantes remotos afectar a la confidencialidad a través de vectores desconocidos relacionados a Discoverer. • http://osvdb.org/102105 http://secunia.com/advisories/56471 http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.securityfocus.com/bid/64758 http://www.securityfocus.com/bid/64818 http://www.securitytracker.com/id/1029619 •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Oracle Payroll component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Exception Reporting. Vulnerabilidad no especificada en el componente Oracle Payroll de Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3 y 12.2.2 permite a usuarios remotos autenticados afectar la confidencialidad e integridad a través de vectores no especificados relacionados con Exception Reporting. • http://osvdb.org/102104 http://secunia.com/advisories/56471 http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.securityfocus.com/bid/64758 http://www.securityfocus.com/bid/64816 http://www.securitytracker.com/id/1029619 •

CVSS: 1.7EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows local users to affect confidentiality via unknown vectors related to Logging. Vulnerabilidad no especificada en el componente Oracle Application Object Library de Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3 y 12.2.2 permite a usuarios locales afectar la confidencialidad a través de vectores desconocidos relacionados con Logging. • http://osvdb.org/102091 http://secunia.com/advisories/56471 http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.securityfocus.com/bid/64758 http://www.securityfocus.com/bid/64833 http://www.securitytracker.com/id/1029619 •

CVSS: 3.5EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote authenticated users to affect confidentiality via unknown vectors related to Logging. NOTE: the previous information is from the July 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to storage of credentials in the (1) FND_LOG_MESSAGES database table or (2) log files by "native login pages." Vulnerabilidad no especificada en el componente Oracle Application Object Library en Oracle E-Business Suite v11.5.10.2, v12.0.6, y v12.1.3 permite a usuarios remotos autenticados afectar la confidencialidad mediante vectores relacionados con Logging. • http://osvdb.org/95286 http://secunia.com/advisories/54222 http://www.kb.cert.org/vuls/id/826463 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61268 http://www.securitytracker.com/id/1028799 https://exchange.xforce.ibmcloud.com/vulnerabilities/85673 •