RSS   Vulnerabilities for
'Business process management suite'
   RSS

2019-04-23
 
CVE-2019-2706

CWE-284
 

 
Vulnerability in the Oracle Business Process Management Suite component of Oracle Fusion Middleware (subcomponent: BPM Foundation Services). The supported version that is affected is 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Process Management Suite. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Process Management Suite, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Process Management Suite accessible data as well as unauthorized update, insert or delete access to some of Oracle Business Process Management Suite accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

 
2019-01-02
 
CVE-2018-19362

CWE-502
 

 
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

 
 
CVE-2018-19361

CWE-502
 

 
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.

 
 
CVE-2018-19360

CWE-502
 

 
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.

 
2018-10-16
 
CVE-2018-3246

CWE-noinfo
 

 
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS - Web Services). Supported versions that are affected are 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

 
2018-09-19
 
CVE-2018-11761

CWE-611
 

 
In Apache Tika 0.1 to 1.18, the XML parsers were not configured to limit entity expansion. They were therefore vulnerable to an entity expansion vulnerability which can lead to a denial of service attack.

 
2018-07-18
 
CVE-2018-3100

CWE-noinfo
 

 
Vulnerability in the Oracle Business Process Management Suite component of Oracle Fusion Middleware (subcomponent: Process Analysis & Discovery). Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Process Management Suite. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Business Process Management Suite accessible data as well as unauthorized access to critical data or complete access to all Oracle Business Process Management Suite accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

 
2018-06-05
 
CVE-2018-1000180

CWE-327
 

 
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.

 
2018-01-18
 
CVE-2015-9251

CWE-79
 

 
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

 

 >>> Vendor: Oracle 744 Products
Oracle8i
Database server
Http server
Database assistant
Web listener
Application server
Listener
Internet directory
Oracle9i
E-business suite
JSP
Application server web cache
Corporate time outlook connector
Reports
Configurator
Applications
Oracle files
Application server portal
Collaboration suite
Enterprise manager
Enterprise manager database control
Enterprise manager grid control
Oracle10g
Database server lite
10g reports server
Forms
Jdeveloper
Forms builder
Html db
Clinical
10g enterprise manager database control
Enterprise manager application server control
Peoplesoft enterprise
Enterpriseone
Peoplesoft enterprise customer relationship management
Application server discussion forum portlet
Peoplesoft enterprise portal
Oracle client
10g enterprise manager grid control
Developer suite
Workflow
Diagnostics
Collaboration suite 10g release 1
Peoplesoft enterprise tools
Pharmaceutical
Exchange
APEX
Rapid install web server
Peoplesoft enterprise human capital management
Peoplesoft enterprise peopletools
Secure enterprise search
Jinitiator
Enterprise grid console server
Opmn daemon
Application server 9i
Application express
Database 9i
Application server 10g
Database 10g
Database 11g
E-business suite 11i
E-business suite 12
Peoplesoft hcm eperformance
Siebel enterprise
Bea product suite
Weblogic server
Webloic server component
Weblogic server component
Oracle portal component
Report manager component
Application object library
Advanced replication
Enterprise manager 10g
Instance management component
Advanced replication component
Oracle database
Oracle application server
Mobile application server
Times ten client server component
Times ten in memory database
Times ten client server
Spatial component
Data pump component
Authentication component
Advanced queuing component
Oracle applications technology stack component
Core rdbms component
Hyperion bi plus component
Database scheduler
Oracle http server component
Jd edwards enterpriseone
Peoplesoft peopletools component
Peoplesoft peopletools
Glassfish server
Database 11i
Jd edwards enterpriseone ep
Secure backup
Weblogic workshop
Timesten in-memory database
Enterprise manager grid control 10g
See all Products for Vendor Oracle


Copyright 2024, cxsecurity.com

 

Back to Top