Vulnerabilities > Oracle > Fusion Middleware > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-04-16 CVE-2014-2416 Remote Code Execution vulnerability in Oracle Fusion Middleware 11.1.1.3.0
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-2417, and CVE-2014-2418.
network
low complexity
oracle
5.0
2014-04-16 CVE-2014-2415 Remote Code Execution vulnerability in Oracle Fusion Middleware 11.1.1.3.0
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2416, CVE-2014-2417, and CVE-2014-2418.
network
low complexity
oracle
5.0
2014-04-16 CVE-2014-2407 Remote Code Execution vulnerability in Oracle Fusion Middleware 11.1.1.3.0
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2415, CVE-2014-2416, CVE-2014-2417, and CVE-2014-2418.
network
low complexity
oracle
5.0
2014-04-16 CVE-2014-2404 Remote Security vulnerability in Oracle Access Manager
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 10.1.4.3, 11.1.1.3.0, 11.1.1.5.0, 11.1.1.7.0, 11.1.2.0.0, 11.1.2.1.0, and 11.1.2.2.0 allows remote authenticated users to affect confidentiality via unknown vectors related to WebGate.
network
low complexity
oracle
4.0
2014-04-16 CVE-2014-2400 Cross-Site Scripting vulnerability in Oracle Fusion Middleware 2.2.2
Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2399.
network
oracle
4.3
2014-04-16 CVE-2014-2399 Cross-Site Request Forgery vulnerability in Oracle Fusion Middleware 2.2.2
Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2400.
network
oracle
4.3
2014-04-16 CVE-2014-0450 Information Disclosure vulnerability in Oracle Fusion Middleware 11.1.1.7.0/11.1.1.8.0
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect confidentiality via unknown vectors related to People Connection.
network
low complexity
oracle
5.0
2014-04-16 CVE-2014-0426 Remote Security vulnerability in Oracle Fusion Middleware 10.1.3.5
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0413.
network
oracle
4.3
2014-04-16 CVE-2014-0414 Remote Security vulnerability in Oracle Fusion Middleware 10.1.3.5
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality via vectors related to HTTP Request Handling.
network
low complexity
oracle
5.0
2014-04-16 CVE-2014-0413 Remote Security vulnerability in Oracle Fusion Middleware 10.1.3.5
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0426.
network
oracle
4.3