Vulnerabilities > Oracle > E Business Suite

DATE CVE VULNERABILITY TITLE RISK
2004-08-04 CVE-2004-1366 Credentials Management vulnerability in Oracle products
Oracle 10g Database Server stores the password for the SYSMAN account in cleartext in the world-readable emoms.properties file, which could allow local users to gain DBA privileges.
local
low complexity
oracle CWE-255
4.6
2004-08-04 CVE-2004-1365 Multiple Unspecified vulnerability in Oracle
Extproc in Oracle 9i and 10g does not require authentication to load a library or execute a function, which allows local users to execute arbitrary commands as the Oracle user.
local
low complexity
oracle
4.6
2004-08-04 CVE-2004-1364 Path Traversal vulnerability in Oracle products
Directory traversal vulnerability in extproc in Oracle 9i and 10g allows remote attackers to access arbitrary libraries outside of the $ORACLE_HOME\bin directory.
network
oracle CWE-22
8.5
2004-08-04 CVE-2004-1363 Incorrect Calculation of Buffer Size vulnerability in Oracle products
Buffer overflow in extproc in Oracle 10g allows remote attackers to execute arbitrary code via environment variables in the library name, which are expanded after the length check is performed.
network
low complexity
oracle CWE-131
critical
9.8
2004-08-04 CVE-2004-1362 Multiple Unspecified vulnerability in Oracle
The PL/SQL module for the Oracle HTTP Server in Oracle Application Server 10g, when using the WE8ISO8859P1 character set, does not perform character conversions properly, which allows remote attackers to bypass access restrictions for certain procedures via an encoded URL with "%FF" encoded sequences that are improperly converted to "Y" characters.
network
low complexity
oracle
7.5
2004-06-01 CVE-2004-0385 Unspecified vulnerability in Oracle Application Server web Cache and E-Business Suite
Heap-based buffer overflow in Oracle 9i Application Server Web Cache 9.0.4.0.0, 9.0.3.1.0, 9.0.2.3.0, and 9.0.0.4.0 allows remote attackers to execute arbitrary code via a long HTTP request method header to the Web Cache listener.
network
low complexity
oracle
critical
10.0
2003-12-31 CVE-2003-1116 Unspecified vulnerability in Oracle E-Business Suite
The communications protocol for the Report Review Agent (RRA), aka FND File Server (FNDFS) program, in Oracle E-Business Suite 10.7, 11.0, and 11.5.1 to 11.5.8 allows remote attackers to bypass authentication and obtain sensitive information from the Oracle Applications Concurrent Manager by spoofing requests to the TNS Listener.
network
low complexity
oracle
5.0
2003-08-27 CVE-2003-0633 Information Disclosure vulnerability in Oracle Applications and E-Business Suite
Multiple vulnerabilities in aoljtest.jsp of Oracle Applications AOL/J Setup Test Suite in Oracle E-Business Suite 11.5.1 through 11.5.8 allow a remote attacker to obtain sensitive information without authentication, such as the GUEST user password and the application server security key.
network
low complexity
oracle
5.0
2003-08-27 CVE-2003-0632 Remote Security vulnerability in Oracle Applications and E-Business Suite
Buffer overflow in the Oracle Applications Web Report Review (FNDWRR) CGI program (FNDWRR.exe) of Oracle E-Business Suite 11.0 and 11.5.1 through 11.5.8 may allow remote attackers to execute arbitrary code via a long URL.
network
low complexity
oracle
7.5
2002-12-31 CVE-2002-1882 Authentication Bypassing vulnerability in Oracle E-Business Suite
Unknown vulnerability in AolSecurityPrivate.class in Oracle E-Business Suite 11i 11.1 through 11.6 allows remote attackers to bypass user authentication checks via unknown attack vectors.
network
low complexity
oracle
7.5