Lucene search

K

Scripting Security Vulnerabilities

cve
cve

CVE-2017-3549

Vulnerability in the Oracle Scripting component of Oracle E-Business Suite (subcomponent: Scripting Administration). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network ac...

9.1CVSS

8.3AI Score

0.013EPSS

2017-04-24 07:59 PM
109
cve
cve

CVE-2018-2997

Vulnerability in the Oracle Scripting component of Oracle E-Business Suite (subcomponent: Script Author). Supported versions that are affected are 12.1.1, 12.1.2 and 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting....

8.2CVSS

8.2AI Score

0.001EPSS

2018-07-18 01:29 PM
25
cve
cve

CVE-2020-2817

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attac...

8.2CVSS

8.3AI Score

0.002EPSS

2020-04-15 02:15 PM
21
cve
cve

CVE-2020-2879

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting...

8.2CVSS

8.3AI Score

0.002EPSS

2020-04-15 02:15 PM
18
cve
cve

CVE-2021-2029

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting...

9.8CVSS

9.3AI Score

0.004EPSS

2021-01-20 03:15 PM
46
11
cve
cve

CVE-2021-2091

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scriptin...

8.2CVSS

8.4AI Score

0.002EPSS

2021-01-20 03:15 PM
37
cve
cve

CVE-2023-22035

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: iSurvey Module). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful att...

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-18 09:15 PM
30
cve
cve

CVE-2023-3670

In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users.

7.3CVSS

7AI Score

0.001EPSS

2023-07-28 08:15 AM
24