Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Fusion Middleware
Total 307 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1829 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 10.1.3.5, 11.1.1.7, 11.1.1.9, 12.1.2.0, and 12.1.3.0 allows remote attackers to affect availability via unknown vectors related to Web Listener.
CVE-2015-0443 1 Oracle 1 Fusion Middleware 2024-02-04 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality based on Trillium, a different vulnerability than CVE-2015-0444, CVE-2015-0445, CVE-2015-0446, CVE-2015-2634, CVE-2015-2635, CVE-2015-2636, CVE-2015-4758, and CVE-2015-4759.
CVE-2015-4742 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.2.4.0, 12.1.2.0.0, and 12.1.3.0.0 allows remote attackers to affect availability via vectors related to ADF Faces.
CVE-2015-4878 1 Oracle 1 Fusion Middleware 2024-02-04 1.5 LOW N/A
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4877.
CVE-2015-0367 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.1, and 11.1.2.2 allows remote attackers to affect integrity via vectors related to SSO Engine.
CVE-2014-6571 1 Oracle 1 Fusion Middleware 2024-02-04 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Web Listener, a different vulnerability than CVE-2011-1944.
CVE-2014-2418 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-2416, and CVE-2014-2417.
CVE-2015-0482 1 Oracle 1 Fusion Middleware 2024-02-04 6.0 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 12.1.2.0 and 12.1.3.0 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to WLS-WebServices.
CVE-2015-0456 1 Oracle 1 Fusion Middleware 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to Portlet Services.
CVE-2014-4211 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect integrity via unknown vectors related to Portlet Services.
CVE-2015-0399 1 Oracle 1 Fusion Middleware 2024-02-04 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Business Intelligence Enterprise Edition component in Oracle Fusion Middleware 10.1.3.4.2 and 11.1.1.7 allows remote authenticated users to affect confidentiality via unknown vectors related to Analytics Web General.
CVE-2014-2480 1 Oracle 1 Fusion Middleware 2024-02-04 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2014-2481.
CVE-2014-4202 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect availability via vectors related to WLS - Web Services.
CVE-2014-6576 1 Oracle 1 Fusion Middleware 2024-02-04 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Adaptive Access Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.1, and 11.1.2.2 allows remote authenticated users to affect confidentiality and integrity via vectors related to OAM Integration.
CVE-2014-2400 1 Oracle 1 Fusion Middleware 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2399.
CVE-2014-4251 1 Oracle 1 Fusion Middleware 2024-02-04 3.5 LOW N/A
Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect integrity via vectors related to plugin 1.1.
CVE-2015-0414 1 Oracle 1 Fusion Middleware 2024-02-04 3.5 LOW N/A
Unspecified vulnerability in the Oracle SOA Suite component in Oracle Fusion Middleware 11.1.1.7 and 12.1.3.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Fabric Layer.
CVE-2014-0414 1 Oracle 1 Fusion Middleware 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality via vectors related to HTTP Request Handling.
CVE-2014-2404 1 Oracle 1 Fusion Middleware 2024-02-04 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 10.1.4.3, 11.1.1.3.0, 11.1.1.5.0, 11.1.1.7.0, 11.1.2.0.0, 11.1.2.1.0, and 11.1.2.2.0 allows remote authenticated users to affect confidentiality via unknown vectors related to WebGate.
CVE-2015-0450 1 Oracle 1 Fusion Middleware 2024-02-04 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to WebCenter Spaces Application.