17 results (0.004 seconds)

CVSS: 3.5EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.8 Bundle #13, 8.9 Bundle #7, 9.0 Bundle #7, and 9.1 Bundle #4 allows remote authenticated users to affect integrity via unknown vectors related to Application Portal. Vulnerabilidad sin especificar en Oracle PeopleSoft Enterprise 8.8 Bundle #13, 8.9 Bundle #7, 9.0 Bundle #7 y 9.1 Bundle #4 permite a usuarios autenticados remotos vulnerar la integridad a través de vectores desconocidos relacionados con el portal de aplicaciones ("Application Portal"). • http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.8 Bundle #13 allows remote attackers to affect integrity via unknown vectors related to Application Portal. Vulnerabilidad sin especificar en Oracle PeopleSoft Enterprise 8.8 Bundle #13 permite a usuarios remotos vulnerar la integridad a través de vectores desconocidos relacionados con el portal de aplicaciones ("Application Portal"). • http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html •

CVSS: 4.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise HRMS eProfile Manager component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 19, and 9.0 Bundle 9 allows remote authenticated users to affect confidentiality via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise HRMS eProfile Manager en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 19 y 9.0 Bundle 9 permite a usuarios autenticados remotos afectar a la confidencialidad a través de vectores desconocidos. • http://osvdb.org/55910 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35696 http://www.securitytracker.com/id?1022566 http://www.vupen.com/english/advisories/2009/1900 https://exchange.xforce.ibmcloud.com/vulnerabilities/51770 •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise FMS component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 33, and 9.0 Bundle 24 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise FMS en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 33 y 9.0 Bundle 24 permite a usuarios autenticados remotos afectar a la confidencialidad e integridad a través de vectores desconocidos. • http://osvdb.org/55911 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35694 http://www.securitytracker.com/id?1022566 http://www.vupen.com/english/advisories/2009/1900 https://exchange.xforce.ibmcloud.com/vulnerabilities/51771 •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise Portal component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne EP 8.9 and EP 9.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise Portal de Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne EP 8.9 y EP 9.0 permite a usuarios autentificados remotamente afectar a la confidencialidad e integridad mediante vectores desconocidos. • http://secunia.com/advisories/32291 http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html http://www.securitytracker.com/id?1021055 http://www.vupen.com/english/advisories/2008/2825 https://exchange.xforce.ibmcloud.com/vulnerabilities/45903 •