Vulnerabilities > Oracle > E Business Suite

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-22076 Unspecified vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization).
network
low complexity
oracle
6.1
2023-10-17 CVE-2023-22093 Unspecified vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Requisition and Vacancy).
network
low complexity
oracle
6.5
2023-07-18 CVE-2023-22004 Unspecified vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Applications Technology product of Oracle E-Business Suite (component: Reports Configuration).
network
low complexity
oracle
4.3
2023-07-18 CVE-2023-22035 Cross-site Scripting vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: iSurvey Module).
network
low complexity
oracle CWE-79
6.1
2023-01-18 CVE-2023-21847 Unspecified vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download).
network
low complexity
oracle
5.4
2023-01-18 CVE-2023-21849 Unspecified vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils).
network
low complexity
oracle
7.5
2022-10-18 CVE-2022-21587 Missing Authentication for Critical Function vulnerability in Oracle E-Business Suite
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload).
network
low complexity
oracle CWE-306
critical
9.8
2022-05-20 CVE-2022-21500 Unspecified vulnerability in Oracle E-Business Suite and User Management
Vulnerability in Oracle E-Business Suite (component: Manage Proxies).
network
low complexity
oracle
7.5
2021-12-18 CVE-2021-45105 Uncontrolled Recursion vulnerability in multiple products
Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups.
network
high complexity
apache netapp debian sonicwall oracle CWE-674
5.9
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1