Lucene search

K

Fusion Security Vulnerabilities

cve
cve

CVE-2013-2390

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2, 10.3.5, 10.3.6, and 12.1.1 allows remote attackers to affect integrity via unknown vectors related to WebLogic Console, a different vulnerability than...

5.9AI Score

0.002EPSS

2013-04-17 05:55 PM
39
cve
cve

CVE-2013-1559

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1 and 11.1.1.6.0 allows remote authenticated users to affect availability via unknown vectors related to Content...

5.3AI Score

0.971EPSS

2013-04-17 12:19 PM
102
cve
cve

CVE-2013-1565

Unspecified vulnerability in the Oracle GoldenGate Veridata component in Oracle Fusion Middleware 3.0.0.11 allows remote attackers to affect availability via unknown...

6.2AI Score

0.002EPSS

2013-04-17 12:19 PM
21
cve
cve

CVE-2013-1553

Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.6.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Services...

5.7AI Score

0.002EPSS

2013-04-17 12:19 PM
25
cve
cve

CVE-2013-1516

Unspecified vulnerability in the Oracle WebCenter Capture component in Oracle Fusion Middleware 10.1.3.5.1 allows remote authenticated users to affect availability via unknown vectors related to Import...

5.3AI Score

0.326EPSS

2013-04-17 12:19 PM
20
cve
cve

CVE-2013-1522

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1 and 11.1.1.6.0 allows remote attackers to affect integrity via unknown vectors related to Content...

5.9AI Score

0.001EPSS

2013-04-17 12:19 PM
32
cve
cve

CVE-2013-1529

Unspecified vulnerability in the Oracle WebCenter Interaction component in Oracle Fusion Middleware 6.5.1 and 10.3.3.0 allows remote attackers to affect integrity via unknown vectors related to Image...

5.9AI Score

0.001EPSS

2013-04-17 12:19 PM
28
cve
cve

CVE-2013-1545

Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 10.1.3.5, 11.1.1.5.0, and 11.1.1.6.0 allows remote attackers to affect availability via unknown vectors related to Web...

6AI Score

0.002EPSS

2013-04-17 12:19 PM
26
cve
cve

CVE-2013-1514

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote authenticated users to affect integrity via vectors related to RMI...

5.5AI Score

0.001EPSS

2013-04-17 12:19 PM
24
cve
cve

CVE-2013-1542

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via unknown vectors related to Servlet...

6AI Score

0.001EPSS

2013-04-17 12:19 PM
19
cve
cve

CVE-2013-1509

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 7.6.2, 11.1.1.6.0, and 11.1.1.6.1 allows remote authenticated users to affect integrity via unknown vectors related to WebCenter...

5.3AI Score

0.598EPSS

2013-04-17 12:14 PM
26
cve
cve

CVE-2013-1497

Unspecified vulnerability in the Oracle COREid Access component in Oracle Fusion Middleware 10.1.4.3.0 allows remote attackers to affect integrity via unknown vectors related to WebGate - WebServer...

5.9AI Score

0.001EPSS

2013-04-17 12:14 PM
21
cve
cve

CVE-2013-1504

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2, 10.3.5, 10.3.6, and 12.1.1 allows remote attackers to affect integrity via unknown vectors related to WebLogic Console, a different vulnerability than...

5.9AI Score

0.002EPSS

2013-04-17 12:14 PM
42
cve
cve

CVE-2012-4303

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 11.1.1.6.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Content...

5.2AI Score

0.001EPSS

2013-04-17 12:14 PM
25
cve
cve

CVE-2013-1503

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1 and 11.1.1.6.0 allows remote authenticated users to affect integrity via unknown vectors related to Content...

5.4AI Score

0.001EPSS

2013-04-17 12:14 PM
22
cve
cve

CVE-2013-1406

The Virtual Machine Communication Interface (VMCI) implementation in vmci.sys in VMware Workstation 8.x before 8.0.5 and 9.x before 9.0.1 on Windows, VMware Fusion 4.1 before 4.1.4 and 5.0 before 5.0.2, VMware View 4.x before 4.6.2 and 5.x before 5.1.2 on Windows, VMware ESXi 4.0 through 5.1, and.....

6.3AI Score

0.001EPSS

2013-02-11 10:55 PM
74
cve
cve

CVE-2013-0418

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-0393. NOTE: the previous...

5.9AI Score

0.214EPSS

2013-01-17 01:55 AM
34
cve
cve

CVE-2013-0393

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than...

5.6AI Score

0.214EPSS

2013-01-17 01:55 AM
102
cve
cve

CVE-2012-5097

Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 10.1.4.3.0, 11.1.1.5.0, and 11.1.2.0.0 allows remote attackers to affect integrity, related to OAM...

6.2AI Score

0.001EPSS

2013-01-17 01:55 AM
24
cve
cve

CVE-2012-1677

Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusion Middleware allows remote attackers to affect integrity via unknown...

6.1AI Score

0.001EPSS

2013-01-17 01:55 AM
16
cve
cve

CVE-2012-6043

Cross-site scripting (XSS) vulnerability in downloads.php in PHP-Fusion 7.02.04 allows remote attackers to inject arbitrary web script or HTML via the cat_id...

6AI Score

0.002EPSS

2012-11-26 10:55 PM
25
cve
cve

CVE-2012-5065

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows local users to affect integrity via unknown vectors related to...

5.5AI Score

0.001EPSS

2012-10-17 10:54 AM
18
cve
cve

CVE-2012-3217

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability, related to Outside In HTML Export...

5.7AI Score

0.002EPSS

2012-10-17 10:54 AM
28
cve
cve

CVE-2012-3214

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In...

5.6AI Score

0.002EPSS

2012-10-17 12:55 AM
21
cve
cve

CVE-2012-3193

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.3.4.2, 11.1.1.5.0, 11.1.1.6.0, and 11.1.1.6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.2AI Score

0.001EPSS

2012-10-17 12:55 AM
17
cve
cve

CVE-2012-3184

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote attackers to affect integrity via unknown vectors related to Advanced...

5.7AI Score

0.001EPSS

2012-10-17 12:55 AM
26
cve
cve

CVE-2012-3186

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Advanced UI, a different....

5.1AI Score

0.001EPSS

2012-10-17 12:55 AM
30
cve
cve

CVE-2012-3185

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Advanced UI, a different....

5.1AI Score

0.001EPSS

2012-10-17 12:55 AM
27
cve
cve

CVE-2012-3194

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.4.2, 11.1.1.5.0, 11.1.1.6.0, and 11.1.1.6.2 allows remote attackers to affect integrity via unknown vectors related to...

5.9AI Score

0.002EPSS

2012-10-17 12:55 AM
15
cve
cve

CVE-2012-3183

Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Advanced UI, a different....

5.1AI Score

0.001EPSS

2012-10-17 12:55 AM
24
cve
cve

CVE-2012-3175

Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusion Middleware 10.1.4.3.0 allows remote attackers to affect integrity via unknown vectors related to Redirects, a different vulnerability than...

5.8AI Score

0.005EPSS

2012-10-17 12:55 AM
26
In Wild
cve
cve

CVE-2012-3153

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Servlet. NOTE: the previous information is from the October 2012 CPU....

8.7AI Score

0.974EPSS

2012-10-16 11:55 PM
123
In Wild
cve
cve

CVE-2012-1686

Unspecified vulnerability in the Oracle Business Intelligence Enterprise Edition component in Oracle Fusion Middleware 11.1.1.6 and other versions allows remote attackers to affect integrity via unknown vectors related to...

5.9AI Score

0.002EPSS

2012-10-16 11:55 PM
93
cve
cve

CVE-2012-0108

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Web, a different vulnerability than CVE-2012-0086 and...

5.2AI Score

0.001EPSS

2012-10-16 11:55 PM
24
cve
cve

CVE-2012-0518

Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusion Middleware 10.1.4.3.0 allows remote attackers to affect integrity via unknown vectors related to Redirects, a different vulnerability than...

5.8AI Score

0.005EPSS

2012-10-16 11:55 PM
823
In Wild
cve
cve

CVE-2012-3152

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. NOTE: the previous information is from the...

8.6AI Score

0.974EPSS

2012-10-16 11:55 PM
906
In Wild
3
cve
cve

CVE-2012-0093

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote attackers to affect integrity via unknown vectors related to Web, a different vulnerability than...

5.9AI Score

0.002EPSS

2012-10-16 11:55 PM
16
cve
cve

CVE-2012-0107

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote attackers to affect availability via unknown vectors related to...

6AI Score

0.001EPSS

2012-10-16 11:55 PM
20
cve
cve

CVE-2012-0106

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

5.2AI Score

0.001EPSS

2012-10-16 11:55 PM
21
cve
cve

CVE-2012-0071

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote attackers to affect integrity via unknown vectors related to Web, a different vulnerability than...

5.9AI Score

0.002EPSS

2012-10-16 11:55 PM
19
cve
cve

CVE-2012-0095

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Web, a different vulnerability than CVE-2012-0086 and...

5.2AI Score

0.001EPSS

2012-10-16 11:55 PM
21
cve
cve

CVE-2012-0092

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect integrity via unknown vectors related to Web, a different vulnerability than...

5.5AI Score

0.001EPSS

2012-10-16 11:55 PM
19
cve
cve

CVE-2012-0090

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect integrity via unknown vectors related to Web, a different vulnerability than...

5.5AI Score

0.001EPSS

2012-10-16 11:55 PM
20
cve
cve

CVE-2012-0086

Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Web, a different vulnerability than CVE-2012-0095 and...

5.2AI Score

0.001EPSS

2012-10-16 11:55 PM
19
cve
cve

CVE-2012-3233

Cross-site scripting (XSS) vulnerability in __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php in Kayako Fusion 4.40.1148, and possibly before 4.50.1581, allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.039EPSS

2012-09-15 05:55 PM
30
cve
cve

CVE-2012-4872

Cross-site scripting (XSS) vulnerability in Tickets/Submit in Kayako Fusion before 4.40.985 allows remote attackers to inject arbitrary web script or HTML via certain vectors, possibly a crafted ticket...

5.9AI Score

0.003EPSS

2012-09-06 09:55 PM
22
cve
cve

CVE-2012-3115

Unspecified vulnerability in the Oracle MapViewer component in Oracle Fusion Middleware 10.1.3.1, 11.1.1.5, and 11.1.1.6 allows remote attackers to affect integrity via unknown vectors related to...

5.9AI Score

0.004EPSS

2012-07-17 11:55 PM
19
cve
cve

CVE-2012-3135

Unspecified vulnerability in the Oracle JRockit component in Oracle Fusion Middleware 28.2.3 and before, and 27.7.2 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown...

8.4AI Score

0.01EPSS

2012-07-17 11:55 PM
25
cve
cve

CVE-2012-1766

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2012-1767, CVE-2012-1769,...

5.5AI Score

0.578EPSS

2012-07-17 11:55 PM
30
cve
cve

CVE-2012-1772

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2012-1766, CVE-2012-1767,...

5.5AI Score

0.578EPSS

2012-07-17 11:55 PM
26
Total number of security vulnerabilities604