Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.2 allows remote authenticated users to affect confidentiality via unknown vectors.
Max CVSS
4.3
EPSS Score
0.10%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.54 and 8.55 allows remote authenticated users to affect confidentiality via unknown vectors.
Max CVSS
4.3
EPSS Score
0.10%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows remote authenticated users to affect confidentiality via vectors related to Server: Security: Privileges.
Max CVSS
3.5
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
Max CVSS
5.8
EPSS Score
0.45%
Published
2016-08-06
Updated
2021-11-17
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, 12.0.1 and 12.0.3, 12.1.0, and 12.2.0 allows remote authenticated users to affect confidentiality via vectors related to INFRA, a different vulnerability than CVE-2016-5603.
Max CVSS
4.3
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, 12.1.2.0.0, 12.1.3.0.0, 12.2.1.0.0, and 12.2.1.1.0 allows remote authenticated users to affect confidentiality via vectors related to Code Generation Engine.
Max CVSS
3.5
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect confidentiality via vectors related to Core.
Max CVSS
4.3
EPSS Score
0.07%
Published
2016-10-25
Updated
2019-03-04
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, 12.0.1 through 12.0.3, 12.1.0, and 12.2.0 allows remote authenticated users to affect confidentiality via vectors related to INFRA, a different vulnerability than CVE-2016-5621.
Max CVSS
4.3
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, 12.1.3.0.0, 12.2.1.0.0, and 12.2.1.1.0 allows remote authenticated users to affect confidentiality via vectors related to Code Generation Engine.
Max CVSS
5.7
EPSS Score
0.10%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking.
Max CVSS
5.9
EPSS Score
0.59%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote authenticated users to affect confidentiality via unknown vectors.
Max CVSS
4.3
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality via vectors related to Resources Module.
Max CVSS
5.3
EPSS Score
0.28%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Hospitality OPERA 5 Property Services component in Oracle Hospitality Applications 5.4.0.0 through 5.4.3.0, 5.5.0.0, and 5.5.1.0 allows remote authenticated users to affect confidentiality via vectors related to OPERA.
Max CVSS
7.7
EPSS Score
0.10%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5527.
Max CVSS
5.3
EPSS Score
0.17%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect confidentiality via unknown vectors.
Max CVSS
4.3
EPSS Score
0.08%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect confidentiality via vectors related to File Manager.
Max CVSS
4.3
EPSS Score
0.08%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality via unknown vectors.
Max CVSS
5.3
EPSS Score
0.17%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 4.3 allows local users to affect confidentiality via vectors related to Cluster Geo.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the RDBMS Programmable Interface component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors.
Max CVSS
5.5
EPSS Score
0.04%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.1.0.4, 6.1.1.6, and 6.2.0.0 allows local users to affect confidentiality via vectors related to Supplier Portal.
Max CVSS
4.7
EPSS Score
0.04%
Published
2016-10-25
Updated
2023-02-01
Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 11.1.1.7.0 allows remote attackers to affect confidentiality via vectors related to Viewer.
Max CVSS
7.5
EPSS Score
0.28%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5499.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 11.1.1.7.0 allows remote attackers to affect confidentiality via vectors related to EUL Code & Schema.
Max CVSS
7.5
EPSS Score
0.28%
Published
2016-10-25
Updated
2017-07-29
Unspecified vulnerability in the Sun ZFS Storage Appliance Kit (AK) component in Oracle Sun Systems Products Suite AK 2013 allows remote attackers to affect confidentiality via vectors related to Core Services.
Max CVSS
4.3
EPSS Score
0.17%
Published
2016-10-25
Updated
2016-11-28
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, and 12.0.1 allows remote authenticated users to affect confidentiality via vectors related to INFRA.
Max CVSS
4.3
EPSS Score
0.11%
Published
2016-10-25
Updated
2017-07-29
36 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!