Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Fusion Middleware
Total 307 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-4211 1 Oracle 1 Fusion Middleware 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect integrity via unknown vectors related to Portlet Services.
CVE-2014-2400 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2399.
CVE-2014-2452 1 Oracle 1 Fusion Middleware 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5 allows remote authenticated users to affect availability via unknown vectors related to Webserver Plugin.
CVE-2014-6522 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7, 11.1.2.4, 12.1.2.0, and 12.1.3.0 allows remote attackers to affect integrity via vectors related to ADF Faces.
CVE-2014-4222 1 Oracle 1 Fusion Middleware 2023-12-10 2.1 LOW N/A
Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect confidentiality via vectors related to plugin 1.1.
CVE-2014-6553 1 Oracle 1 Fusion Middleware 2023-12-10 6.4 MEDIUM N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5 and 11.1.1.7 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Admin Console.
CVE-2015-0420 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Forms component in Oracle Fusion Middleware 11.1.1.7 and 11.1.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Forms Services.
CVE-2014-2417 1 Oracle 1 Fusion Middleware 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality, a different vulnerability than CVE-2014-2407, CVE-2014-2415, CVE-2014-2416, and CVE-2014-2418.
CVE-2014-6526 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Directory Server Enterprise Edition component in Oracle Fusion Middleware 7.0 allows remote attackers to affect integrity via unknown vectors related to Admin Console.
CVE-2014-2493 1 Oracle 1 Fusion Middleware 2023-12-10 6.4 MEDIUM N/A
Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.2.4.0, and 12.1.2.0.0 allows remote attackers to affect confidentiality and availability via vectors related to ADF Faces.
CVE-2014-0426 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect integrity via vectors related to HTTP Request Handling, a different vulnerability than CVE-2014-0413.
CVE-2014-4255 1 Oracle 1 Fusion Middleware 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS - Security and Policy.
CVE-2014-2399 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Endeca Server component in Oracle Fusion Middleware 2.2.2 allows remote attackers to affect integrity via unknown vectors related to Oracle Endeca Information Discovery (Formerly Latitude), a different vulnerability than CVE-2014-2400.
CVE-2015-0461 1 Oracle 1 Fusion Middleware 2023-12-10 7.0 HIGH N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5 and 11.1.1.7 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Authentication Engine.
CVE-2015-0372 1 Oracle 1 Fusion Middleware 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality via unknown vectors.
CVE-2014-6554 1 Oracle 1 Fusion Middleware 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.2.1 and 11.1.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Admin Console.
CVE-2014-4257 1 Oracle 1 Fusion Middleware 2023-12-10 7.1 HIGH N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7.0 and 11.1.1.8.0 allows remote attackers to affect confidentiality via unknown vectors related to Portlet Services.
CVE-2015-0474 1 Oracle 1 Fusion Middleware 2023-12-10 1.5 LOW N/A
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.1, 8.5.0, and 8.5.1 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-0493.
CVE-2014-6580 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.7 and 11.1.2.2 allows remote attackers to affect integrity via unknown vectors.
CVE-2014-4217 1 Oracle 1 Fusion Middleware 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, and 12.1.1.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services.