Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Supply Chain Products Suite
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3140 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM For Process component in Oracle Supply Chain Products Suite 6.0.0.6.3 and 6.1.0.1.14 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Supply Chain Relationship Management.
CVE-2012-5092 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Supply Chain Relationship Management.
CVE-2013-1536 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.05 and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2012-0581 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity, related to SCRM - Company Profiles.
CVE-2014-0371 1 Oracle 2 Supply Chain Products Suite, Supply Chain Products Suite Sql-server 2023-12-10 3.5 LOW N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote authenticated users to affect integrity via unknown vectors related to DM Others.
CVE-2013-5868 1 Oracle 1 Supply Chain Products Suite 2023-12-10 3.5 LOW N/A
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5871 and CVE-2014-0444.
CVE-2013-5795 1 Oracle 2 Supply Chain Products Suite, Supply Chain Products Suite Sql-server 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, 12.2.2, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.
CVE-2013-5897 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Manage Data Cache.
CVE-2013-0370 1 Oracle 1 Supply Chain Products Suite 2023-12-10 2.1 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2013-2441 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Agile EDM component in Oracle Supply Chain Products Suite 6.1.1.0, 6.1.2.0, and 6.1.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Java Client.
CVE-2013-5826 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.3 and 6.3.1 allows remote attackers to affect availability via unknown vectors related to Install / Installation.
CVE-2012-0549 1 Oracle 1 Supply Chain Products Suite 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in the Oracle AutoVue Office component in Oracle Supply Chain Products Suite 20.1.1 allows remote attackers to affect confidentiality, integrity, and availability, related to Desktop API.
CVE-2012-0565 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Install.
CVE-2012-3116 1 Oracle 1 Supply Chain Products Suite 2023-12-10 1.9 LOW N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows local users to affect confidentiality via unknown vectors.
CVE-2013-3823 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2012-3154 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1.0 allows remote authenticated users to affect confidentiality, related to ATTACH.
CVE-2012-5094 1 Oracle 1 Supply Chain Products Suite 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote attackers to affect confidentiality via unknown vectors related to User Group Management.
CVE-2013-3825 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Collaboration component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders & Files Attachment.
CVE-2012-5090 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Document Reference Library.
CVE-2012-1759 1 Oracle 1 Supply Chain Products Suite 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle AutoVue component in Oracle Supply Chain Products Suite 20.0.2 and 20.1 allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-1758.