U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 235,016 matching records.
Displaying matches 160,981 through 161,000.
Vuln ID Summary CVSS Severity
CVE-2016-0577

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, 12.1.3, and 12.2.1 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components, a different vulnerability than CVE-2016-0574.

Published: January 20, 2016; 10:02:05 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2016-0576

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via vectors related to ICX LOVs.

Published: January 20, 2016; 10:02:04 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2016-0575

Unspecified vulnerability in the Oracle Learning Management component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect integrity via vectors related to OTA Self Service.

Published: January 20, 2016; 10:02:03 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2016-0574

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, 12.1.3, and 12.2.1 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components, a different vulnerability than CVE-2016-0577.

Published: January 20, 2016; 10:02:02 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2016-0573

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, 12.1.3, and 12.2.1 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Java Messaging Service.

Published: January 20, 2016; 10:02:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2016-0572

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, 12.1.3, and 12.2.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Coherence Container.

Published: January 20, 2016; 10:02:00 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2016-0571

Unspecified vulnerability in the Oracle Balanced Scorecard component in Oracle E-Business Suite 11.5.10.2 and 12.1 allows remote attackers to affect confidentiality via unknown vectors.

Published: January 20, 2016; 10:01:59 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0570

Unspecified vulnerability in the Oracle HCM Configuration Workbench component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors.

Published: January 20, 2016; 10:01:58 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0569

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors.

Published: January 20, 2016; 10:01:57 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0568

Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Server Components.

Published: January 20, 2016; 10:01:56 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0567

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Embedded Data Warehouse.

Published: January 20, 2016; 10:01:55 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0566

Unspecified vulnerability in the Oracle Marketing component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via unknown vectors related to Deliverables.

Published: January 20, 2016; 10:01:54 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0565

Unspecified vulnerability in the Oracle Marketing component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors.

Published: January 20, 2016; 10:01:53 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2016-0564

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0561.

Published: January 20, 2016; 10:01:52 PM -0500
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2016-0563

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2 and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Techstack.

Published: January 20, 2016; 10:01:51 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2016-0562

Unspecified vulnerability in the Oracle Common Applications component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via vectors related to CRM User Management Framework.

Published: January 20, 2016; 10:01:50 PM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2016-0561

Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0564.

Published: January 20, 2016; 10:01:49 PM -0500
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2016-0560

Unspecified vulnerability in the Oracle Customer Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0545, CVE-2016-0551, CVE-2016-0552, and CVE-2016-0559.

Published: January 20, 2016; 10:01:48 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2016-0559

Unspecified vulnerability in the Oracle Customer Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0545, CVE-2016-0551, CVE-2016-0552, and CVE-2016-0560.

Published: January 20, 2016; 10:01:47 PM -0500
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2016-0558

Unspecified vulnerability in the Oracle Service Contracts component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Renewals.

Published: January 20, 2016; 10:01:46 PM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM