Page 9 of 66 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.48.17 and 8.49.11 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2615, CVE-2008-2616, CVE-2008-2617, CVE-2008-2620, CVE-2008-2621, and CVE-2008-2622. Vulnerabilidad no especificada en el componente PeopleSoft PeopleTools en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.48.17 y 8.49.11 tiene impacto desconocido y vectores de ataque remotos autenticados, una vulnerabilidad diferente a CVE-2008-2615, CVE-2008-2616, CVE-2008-2617, CVE-2008-2620, CVE-2008-2621 y CVE-2008-2622. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 http://secunia.com/advisories/31087 http://secunia.com/advisories/31113 http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html http://www.securitytracker.com/id?1020497 http://www.vupen.com/english/advisories/2008/2109/references http://www.vupen.com/english/advisories/2008/2115 https://exchange.xforce.ibmcloud.com/vulnerabilities/43820 •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.48.17 and 8.49.11 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2615, CVE-2008-2616, CVE-2008-2617, CVE-2008-2618, CVE-2008-2621, and CVE-2008-2622. Vulnerabilidad no especificada en el componente PeopleSoft PeopleTools en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.48.17 y 8.49.11 tiene impacto desconocido y vectores de ataque remotos autenticados, una vulnerabilidad diferente a CVE-2008-2615, CVE-2008-2616, CVE-2008-2617, CVE-2008-2618, CVE-2008-2621 y CVE-2008-2622. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 http://secunia.com/advisories/31087 http://secunia.com/advisories/31113 http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html http://www.securitytracker.com/id?1020497 http://www.vupen.com/english/advisories/2008/2109/references http://www.vupen.com/english/advisories/2008/2115 https://exchange.xforce.ibmcloud.com/vulnerabilities/43821 •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the PeopleSoft HCM Recruiting component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.8 SP1 has unknown impact and remote attack vectors, aka PSE02. Vulnerabilidad no especificada en el componente PeopleSoft HCM Recruiting en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.8 SP1 tiene impacto y vectores de ataque remoto desconocidos, también conocida como PSE02. • http://secunia.com/advisories/29829 http://secunia.com/advisories/29874 http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html http://www.securityfocus.com/archive/1/491024/100/0/threaded http://www.securitytracker.com/id?1019855 http://www.vupen.com/english/advisories/2008/1233/references http://www.vupen.com/english/advisories/2008/1267/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41858 https://exchange.xforce.ibmcloud.com/vulnerabilities/42066 •

CVSS: 9.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.22.19, 8.48.16, and 8.49.09 has unknown impact and remote authenticated attack vectors, aka PSE01. Vulnerabilidad sin especificar en el componente PeopleSoft PeopleTools de Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.22.19, 8.48.16, y 8.49.09, posee un impacto desconocido y vectores de ataque para autenticación remota, también conocido como PSE01. • http://secunia.com/advisories/29829 http://secunia.com/advisories/29874 http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html http://www.securityfocus.com/archive/1/491024/100/0/threaded http://www.securitytracker.com/id?1019855 http://www.vupen.com/english/advisories/2008/1233/references http://www.vupen.com/english/advisories/2008/1267/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41858 https://exchange.xforce.ibmcloud.com/vulnerabilities/42065 •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

Unspecified vulnerability in the People Tools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.22.17, 8.47.14, 8.48.13, 8.49.05 has unknown impact and remote attack vectors, aka PSE01. Vulnerabilidad no especificada en el componente People Tools en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.22.17, 8.47.14, 8.48.13, 8.49.05, tiene impacto desconocido y vectores de ataque remotos, también conocido como PSE01. • http://marc.info/?l=bugtraq&m=119332677525918&w=2 http://secunia.com/advisories/27251 http://secunia.com/advisories/27409 http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html http://www.securitytracker.com/id?1018823 http://www.us-cert.gov/cas/techalerts/TA07-290A.html http://www.vupen.com/english/advisories/2007/3524 http://www.vupen.com/english/advisories/2007/3626 •