Vulnerabilities > Oracle > Peoplesoft Enterprise Peopletools > 8.56

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-2788 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Fluid Core).
network
oracle
5.8
2018-04-19 CVE-2018-2785 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Stylesheet).
network
oracle
4.3
2018-04-19 CVE-2018-2774 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: SQR).
network
low complexity
oracle
7.5
2018-04-19 CVE-2018-2772 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Rich Text Editor).
network
low complexity
oracle
6.5
2018-03-14 CVE-2018-1000122 Out-of-bounds Read vulnerability in multiple products
A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage
network
low complexity
debian canonical haxx redhat oracle CWE-125
6.4
2018-03-14 CVE-2018-1000121 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service
network
low complexity
debian canonical haxx redhat oracle CWE-476
5.0
2018-03-14 CVE-2018-1000120 Out-of-bounds Write vulnerability in multiple products
A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or worse.
network
low complexity
debian canonical haxx redhat oracle CWE-787
7.5
2018-01-18 CVE-2015-9251 Cross-site Scripting vulnerability in multiple products
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
network
low complexity
jquery oracle CWE-79
6.1
2018-01-18 CVE-2018-2695 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Query).
network
low complexity
oracle
4.0
2018-01-18 CVE-2018-2653 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Connected Query).
network
low complexity
oracle
5.0