Vulnerabilities > Oracle > Hyperion

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-22062 Unspecified vulnerability in Oracle Hyperion 11.2.13.0.000
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository).
network
low complexity
oracle
8.5
2018-10-17 CVE-2018-3142 Unspecified vulnerability in Oracle Hyperion 11.1.2.4
Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console).
network
low complexity
oracle
4.0
2018-10-17 CVE-2018-3141 Unspecified vulnerability in Oracle Hyperion 11.1.2.4
Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console).
network
low complexity
oracle
5.0
2018-10-17 CVE-2018-3140 Unspecified vulnerability in Oracle Hyperion 11.1.2.4
Vulnerability in the Hyperion Essbase Administration Services component of Oracle Hyperion (subcomponent: EAS Console).
network
oracle
5.8
2015-10-21 CVE-2015-4823 Local Security vulnerability in Oracle Hyperion 11.1.2.3
Unspecified vulnerability in the Hyperion Installation Technology component in Oracle Hyperion 11.1.2.3 allows local users to affect confidentiality via unknown vectors related to Essbase Rapid Deploy.
local
high complexity
oracle
1.2
2015-07-16 CVE-2015-4773 Remote Security vulnerability in Oracle Hyperion 11.1.2.2/11.1.2.3/11.1.2.4
Unspecified vulnerability in the Hyperion Common Security component in Oracle Hyperion 11.1.2.2, 11.1.2.3, and 11.1.2.4 allows remote authenticated users to affect availability via unknown vectors related to User Account Update.
network
low complexity
oracle
4.0
2015-07-16 CVE-2015-2592 Unspecified vulnerability in Oracle Hyperion 11.1.2.2/11.1.2.3
Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2584.
network
oracle
3.5
2015-07-16 CVE-2015-2584 Unspecified vulnerability in Oracle Hyperion 11.1.2.2/11.1.2.3
Unspecified vulnerability in the Hyperion Enterprise Performance Management Architect component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-2592.
network
low complexity
oracle
4.0
2015-04-16 CVE-2015-0509 Remote Security vulnerability in Oracle Hyperion 11.1.2.2/11.1.2.3
Unspecified vulnerability in the Oracle Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Reporting and Analysis.
network
oracle
4.3
2014-11-15 CVE-2014-3707 Information Exposure vulnerability in multiple products
The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the CURLOPT_COPYPOSTFIELDS option, does not properly copy HTTP POST data for an easy handle, which triggers an out-of-bounds read that allows remote web servers to read sensitive memory information.
4.3