RSS   Vulnerabilities for
'Web applications desktop integrator'
   RSS

2021-07-21
 
CVE-2021-2434

NVD-CWE-noinfo
 

 
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Application Service). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Web Applications Desktop Integrator accessible data as well as unauthorized access to critical data or complete access to all Oracle Web Applications Desktop Integrator accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

 
2020-01-15
 
CVE-2020-2591

NVD-CWE-noinfo
 

 
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Application Service). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Web Applications Desktop Integrator. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Web Applications Desktop Integrator, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Web Applications Desktop Integrator accessible data as well as unauthorized update, insert or delete access to some of Oracle Web Applications Desktop Integrator accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

 
2017-10-19
 
CVE-2017-10323

CWE-noinfo
 

 
Vulnerability in the Oracle Web Applications Desktop Integrator component of Oracle E-Business Suite (subcomponent: Application Service). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Web Applications Desktop Integrator, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Web Applications Desktop Integrator accessible data as well as unauthorized update, insert or delete access to some of Oracle Web Applications Desktop Integrator accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

 
2016-07-21
 
CVE-2016-3523

 

 
Unspecified vulnerability in the Oracle Web Applications Desktop Integrator component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Application Service.

 
 
CVE-2016-3522

 

 
Unspecified vulnerability in the Oracle Web Applications Desktop Integrator component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to Application Service.

 

 >>> Vendor: Oracle 744 Products
Oracle8i
Database server
Http server
Database assistant
Web listener
Application server
Listener
Internet directory
Oracle9i
E-business suite
JSP
Application server web cache
Corporate time outlook connector
Reports
Configurator
Applications
Oracle files
Application server portal
Collaboration suite
Enterprise manager
Enterprise manager database control
Enterprise manager grid control
Oracle10g
Database server lite
10g reports server
Forms
Jdeveloper
Forms builder
Html db
Clinical
10g enterprise manager database control
Enterprise manager application server control
Peoplesoft enterprise
Enterpriseone
Peoplesoft enterprise customer relationship management
Application server discussion forum portlet
Peoplesoft enterprise portal
Oracle client
10g enterprise manager grid control
Developer suite
Workflow
Diagnostics
Collaboration suite 10g release 1
Peoplesoft enterprise tools
Pharmaceutical
Exchange
APEX
Rapid install web server
Peoplesoft enterprise human capital management
Peoplesoft enterprise peopletools
Secure enterprise search
Jinitiator
Enterprise grid console server
Opmn daemon
Application server 9i
Application express
Database 9i
Application server 10g
Database 10g
Database 11g
E-business suite 11i
E-business suite 12
Peoplesoft hcm eperformance
Siebel enterprise
Bea product suite
Weblogic server
Webloic server component
Weblogic server component
Oracle portal component
Report manager component
Application object library
Advanced replication
Enterprise manager 10g
Instance management component
Advanced replication component
Oracle database
Oracle application server
Mobile application server
Times ten client server component
Times ten in memory database
Times ten client server
Spatial component
Data pump component
Authentication component
Advanced queuing component
Oracle applications technology stack component
Core rdbms component
Hyperion bi plus component
Database scheduler
Oracle http server component
Jd edwards enterpriseone
Peoplesoft peopletools component
Peoplesoft peopletools
Glassfish server
Database 11i
Jd edwards enterpriseone ep
Secure backup
Weblogic workshop
Timesten in-memory database
Enterprise manager grid control 10g
See all Products for Vendor Oracle


Copyright 2024, cxsecurity.com

 

Back to Top