Vulnerabilities > Oracle > Peoplesoft Enterprise PT Peopletools

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2021-2408 Unspecified vulnerability in Oracle Peoplesoft Enterprise PT Peopletools 8.59
Vulnerability in the PeopleSoft Enterprise PT PeopleTools product of Oracle PeopleSoft (component: Notification Configuration).
network
oracle
5.8
2021-04-22 CVE-2021-2218 Unspecified vulnerability in Oracle Peoplesoft Enterprise PT Peopletools 8.56/8.57
Vulnerability in the PeopleSoft Enterprise PT PeopleTools product of Oracle PeopleSoft (component: Health Center).
network
low complexity
oracle
7.5
2020-12-02 CVE-2020-13956 Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.
network
low complexity
apache quarkus oracle netapp
5.3
2019-12-12 CVE-2017-18640 XML Entity Expansion vulnerability in multiple products
The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.
7.5
2019-08-30 CVE-2019-12402 Infinite Loop vulnerability in multiple products
The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs.
network
low complexity
apache fedoraproject oracle CWE-835
7.5
2019-08-20 CVE-2019-10086 Deserialization of Untrusted Data vulnerability in multiple products
In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects.
7.3
2018-04-19 CVE-2018-2793 Unspecified vulnerability in Oracle Peoplesoft Enterprise PT Peopletools 8.54/8.55/8.56
Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: PsAdmin).
local
low complexity
oracle
2.1