Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product E-business Suite
Total 307 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1367 1 Oracle 9 Application Server, Collaboration Suite, E-business Suite and 6 more 2024-02-04 4.4 MEDIUM N/A
Oracle 10g Database Server, when installed with a password that contains an exclamation point ("!") for the (1) DBSNMP or (2) SYSMAN user, generates an error that logs the password in the world-readable postDBCreation.log file, which could allow local users to obtain that password and use it against SYS or SYSTEM accounts, which may have been installed with the same password.
CVE-2002-1666 1 Oracle 1 E-business Suite 2024-02-04 5.0 MEDIUM N/A
Unknown vulnerability in Oracle E-Business Suite 11i.1 through 11i.6 allows remote attackers to execute unauthorized PL/SQL procedures by modifying the Oracle Applications URL.
CVE-2003-1116 1 Oracle 1 E-business Suite 2024-02-04 5.0 MEDIUM N/A
The communications protocol for the Report Review Agent (RRA), aka FND File Server (FNDFS) program, in Oracle E-Business Suite 10.7, 11.0, and 11.5.1 to 11.5.8 allows remote attackers to bypass authentication and obtain sensitive information from the Oracle Applications Concurrent Manager by spoofing requests to the TNS Listener.
CVE-2003-0632 1 Oracle 2 Applications, E-business Suite 2024-02-04 7.5 HIGH N/A
Buffer overflow in the Oracle Applications Web Report Review (FNDWRR) CGI program (FNDWRR.exe) of Oracle E-Business Suite 11.0 and 11.5.1 through 11.5.8 may allow remote attackers to execute arbitrary code via a long URL.
CVE-2004-1362 1 Oracle 9 Application Server, Collaboration Suite, E-business Suite and 6 more 2024-02-04 7.5 HIGH N/A
The PL/SQL module for the Oracle HTTP Server in Oracle Application Server 10g, when using the WE8ISO8859P1 character set, does not perform character conversions properly, which allows remote attackers to bypass access restrictions for certain procedures via an encoded URL with "%FF" encoded sequences that are improperly converted to "Y" characters.
CVE-2004-0543 1 Oracle 2 Applications, E-business Suite 2024-02-04 10.0 HIGH N/A
Multiple SQL injection vulnerabilities in Oracle Applications 11.0 and Oracle E-Business Suite 11.5.1 through 11.5.8 allow remote attackers to execute arbitrary SQL procedures and queries.
CVE-2004-1363 1 Oracle 9 Application Server, Collaboration Suite, E-business Suite and 6 more 2024-02-02 7.2 HIGH 9.8 CRITICAL
Buffer overflow in extproc in Oracle 10g allows remote attackers to execute arbitrary code via environment variables in the library name, which are expanded after the length check is performed.