Vulnerabilities > Oracle

DATE CVE VULNERABILITY TITLE RISK
2017-10-19 CVE-2017-10334 Information Exposure vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container).
network
low complexity
oracle CWE-200
4.0
2017-10-19 CVE-2017-10333 Unspecified vulnerability in Oracle Siebel UI Framework 16.0/17.0
Vulnerability in the Siebel UI Framework component of Oracle Siebel CRM (subcomponent: EAI).
network
low complexity
oracle
6.5
2017-10-19 CVE-2017-10332 Information Exposure vulnerability in Oracle Universal Work Queue
Vulnerability in the Oracle Universal Work Queue component of Oracle E-Business Suite (subcomponent: Administration).
network
low complexity
oracle CWE-200
5.0
2017-10-19 CVE-2017-10331 Information Exposure vulnerability in Oracle Application Object Library
Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics).
network
low complexity
oracle CWE-200
5.0
2017-10-19 CVE-2017-10330 Unspecified vulnerability in Oracle Common Applications
Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Gantt Server).
network
low complexity
oracle
6.4
2017-10-19 CVE-2017-10329 Unspecified vulnerability in Oracle Global Order Promising
Vulnerability in the Oracle Global Order Promising component of Oracle E-Business Suite (subcomponent: Reschedule Sales Orders).
network
low complexity
oracle
6.4
2017-10-19 CVE-2017-10328 Information Exposure vulnerability in Oracle Application Object Library
Vulnerability in the Oracle Application Object Library component of Oracle E-Business Suite (subcomponent: Diagnostics).
network
low complexity
oracle CWE-200
5.0
2017-10-19 CVE-2017-10327 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Query).
network
oracle
5.8
2017-10-19 CVE-2017-10326 Unspecified vulnerability in Oracle Common Applications Calendar
Vulnerability in the Oracle Common Applications Calendar component of Oracle E-Business Suite (subcomponent: Applications Calendar).
network
oracle
5.8
2017-10-19 CVE-2017-10325 Unspecified vulnerability in Oracle Common Applications Calendar
Vulnerability in the Oracle Common Applications Calendar component of Oracle E-Business Suite (subcomponent: Applications Calendar).
network
oracle
5.8