Vulnerabilities > Oracle > Peoplesoft Enterprise Peopletools > 8.56

DATE CVE VULNERABILITY TITLE RISK
2018-07-18 CVE-2018-2970 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search Functionality).
network
low complexity
oracle
4.0
2018-07-18 CVE-2018-2951 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Configuration Manager).
local
low complexity
oracle
2.1
2018-07-18 CVE-2018-2929 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Core Technology).
network
oracle
5.8
2018-07-18 CVE-2018-2919 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Unified Navigation).
network
oracle
5.8
2018-07-09 CVE-2018-1000613 Unsafe Reflection vulnerability in multiple products
Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in Deserializing an XMSS/XMSS^MT private key can result in the execution of unexpected code.
network
low complexity
bouncycastle netapp opensuse oracle CWE-470
critical
9.8
2018-06-05 CVE-2018-1000180 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected.
network
low complexity
bouncycastle debian oracle netapp redhat CWE-327
7.5
2018-05-24 CVE-2018-1000301 Out-of-bounds Read vulnerability in multiple products
curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content..
network
low complexity
debian canonical haxx redhat oracle CWE-125
6.4
2018-04-19 CVE-2018-2821 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Rich Text Editor).
network
oracle
5.8
2018-04-19 CVE-2018-2820 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Fluid Core).
network
low complexity
oracle
4.0
2018-04-19 CVE-2018-2809 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Fluid Homepage & Navigation).
network
oracle
4.3