Vulnerabilities > Oracle > Peoplesoft Enterprise Peopletools > 8.57

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-21272 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal).
network
oracle
5.8
2022-01-19 CVE-2022-21359 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Optimization Framework).
network
oracle
5.8
2022-01-19 CVE-2022-21364 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Weblogic).
network
low complexity
oracle
5.0
2022-01-19 CVE-2022-21369 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Rich Text Editor).
network
oracle
5.8
2021-10-20 CVE-2021-35595 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Business Interlink).
network
oracle
5.8
2021-10-20 CVE-2021-35609 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: SQR).
network
low complexity
oracle
4.0
2021-10-20 CVE-2021-35568 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.57/8.58/8.59
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Rich Text Editor).
network
oracle
5.8
2021-10-19 CVE-2021-37136 Resource Exhaustion vulnerability in multiple products
The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression).
network
low complexity
netty quarkus oracle netapp debian CWE-400
7.5
2021-10-19 CVE-2021-37137 Resource Exhaustion vulnerability in multiple products
The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage.
network
low complexity
netty oracle quarkus netapp debian CWE-400
7.5
2021-09-29 CVE-2021-22946 Cleartext Transmission of Sensitive Information vulnerability in multiple products
A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl).
7.5