17 results (0.012 seconds)

CVSS: 1.2EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the Hyperion Installation Technology component in Oracle Hyperion 11.1.2.3 allows local users to affect confidentiality via unknown vectors related to Essbase Rapid Deploy. Vulnerabilidad no especificada en el componente Hyperion Installation Technology en Oracle Hyperion 11.1.2.3 permite a usuarios locales afectar a la confidencialidad a través de vectores desconocidos relacionados con Essbase Rapid Deploy. • http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html http://www.securityfocus.com/bid/77139 http://www.securitytracker.com/id/1033876 •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2584. Vulnerabilidad no especificada en el componente Hyperion Enterprise Performance Management Architect en Oracle Hyperion 11.1.2.2 y 11.1.2.3, permite a usuarios remotos autenticados afectar la integridad a través de vectores desconocidos relacionados con la seguridad, una vulnerabilidad diferente a CVE-2015-2584. • http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.securitytracker.com/id/1032924 •

CVSS: 4.0EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the Hyperion Common Security component in Oracle Hyperion 11.1.2.2, 11.1.2.3, and 11.1.2.4 allows remote authenticated users to affect availability via unknown vectors related to User Account Update. Vulnerabilidad no especificada en el componente Hyperion Common Security en Oracle Hyperion 11.1.2.2, 11.1.2.3 y 11.1.2.4, permite a usuarios remotos autenticados afectar la disponibilidad a través de vectores desconocidos relacionados con la actualización de la cuenta de usuario. • http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.securitytracker.com/id/1032924 •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2592. Vulnerabilidad no especificada en el componente Hyperion Enterprise Performance Management Architect en Oracle Hyperion 11.1.2.2 y 11.1.2.3, permite a usuarios remotos autenticados afectar la integridad a través de vectores desconocidos relacionados con la seguridad, una vulnerabilidad diferente a CVE-2015-2592. • http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.securitytracker.com/id/1032924 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Oracle Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Reporting and Analysis. Vulnerabilidad no especificada en el componente Oracle Hyperion BI+ en Oracle Hyperion 11.1.2.2 y 11.1.2.3 Permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Reporting y Analysis. • http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html http://www.securitytracker.com/id/1032123 •