Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Peoplesoft Enterprise Peopletools
Total 328 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0408 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.3 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 through 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to the Activity Guide sub-component.
CVE-2016-3442 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.3 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to Portal.
CVE-2016-3423 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 3.5 LOW 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to Rich Text Editor, a different vulnerability than CVE-2016-0698.
CVE-2016-0679 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 5.5 MEDIUM 8.7 HIGH
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect integrity and availability via vectors related to PIA Grids.
CVE-2016-3417 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.3 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to PIA Search Functionality.
CVE-2016-0471 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote attackers to affect confidentiality via unknown vectors related to Multichannel Framework.
CVE-2016-8291 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 5.8 MEDIUM 8.2 HIGH
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.54 and 8.55 allows remote attackers to affect confidentiality and integrity via vectors related to Mobile Application Platform.
CVE-2016-0683 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.0 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to Search Framework.
CVE-2013-2409 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality via vectors related to PIA Core Technology.
CVE-2013-3761 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products Portal 9.1 and PeopleTools 8.52 allows remote attackers to affect integrity via vectors related to PIA Core Technology.
CVE-2013-2406 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote authenticated users to affect integrity via vectors related to PIA Core Technology.
CVE-2013-3759 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to PIA Search Functionality.
CVE-2011-2315 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49, 8.50, and 8.51 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Security.
CVE-2011-2282 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50.20 and 8.51.11 allows remote authenticated users to affect integrity via unknown vectors.
CVE-2011-2280 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49.31, 8.50.20, and 8.51.11 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2011-2274.
CVE-2011-2275 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49.31, 8.50.20, and 8.51.11 allows remote attackers to affect integrity via unknown vectors.
CVE-2011-3520 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 2.8 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49, 8.50, and 8.51 allows remote authenticated users to affect integrity via unknown vectors related to Personalization.
CVE-2011-2274 1 Oracle 2 Peoplesoft Enterprise Peopletools, Peoplesoft Products 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49.31, 8.50.20, and 8.51.11 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2011-2280.
CVE-2011-0840 1 Oracle 4 Peoplesoft And Jdedwards Product Suite, Peoplesoft Enterprise, Peoplesoft Enterprise Peopletools and 1 more 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in Oracle PeopleSoft Enterprise PeopleTools 8.49 GA through 8.49.30 allows remote authenticated users to affect confidentiality via unknown vectors related to File Processing.
CVE-2008-0348 1 Oracle 5 Application Server, Collaboration Suite, Database Server and 2 more 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in the PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.22.18, 8.48.15, and 8.49.07 have unknown impact and remote attack vectors, aka (1) PSE01, (2) PSE03, and (3) PSE04.