U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:oracle:peoplesoft_products:8.52
There are 70 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2014-0395

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Updates Environment Mgmt, a different vulnerability than CVE-2014-0394.

Published: January 15, 2014; 11:08:07 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0394

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Updates Environment Mgmt, a different vulnerability than CVE-2014-0395.

Published: January 15, 2014; 11:08:07 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0381

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2014-0445.

Published: January 15, 2014; 11:08:07 AM -0500
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2014-0380

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to MultiChannel Framework (MCF).

Published: January 15, 2014; 11:08:07 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5841

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Portal, a different vulnerability than CVE-2013-5794.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-5836

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Business Interlink.

Published: October 16, 2013; 1:55:05 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-5794

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Portal, a different vulnerability than CVE-2013-5841.

Published: October 16, 2013; 1:55:04 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-5779

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote authenticated users to affect confidentiality via vectors related to PIA Core Technology.

Published: October 16, 2013; 11:55:34 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-5765

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect availability via vectors related to XML Publisher.

Published: October 16, 2013; 11:55:34 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-3835

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Integration Broker.

Published: October 16, 2013; 11:55:33 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-3821

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality and availability via unknown vectors related to Integration Broker.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-3820

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect availability via unknown vectors related to Business Interlink.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-3819

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality and availability via unknown vectors related to Mobile Applications.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-3818

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to Portal, a different vulnerability than CVE-2013-2404.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3800

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Business Interlinks.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-3768

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to Rich Text Editor.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2408

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology and use of Internet Explorer 6.

Published: April 17, 2013; 1:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2404

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to Portal, a different vulnerability than CVE-2013-3818.

Published: April 17, 2013; 1:55:07 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2402

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via unknown vectors related to WorkCenter.

Published: April 17, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2401

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote authenticated users to affect integrity via unknown vectors related to Portal.

Published: April 17, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 3.5 LOW