Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Oracle Subscribe
Filtered by product Peoplesoft Products
Total 158 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14587 1 Oracle 1 Peoplesoft Products 2020-07-17 5.5 MEDIUM 5.4 MEDIUM
Vulnerability in the PeopleSoft Enterprise FIN Expenses product of Oracle PeopleSoft (component: Expenses). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise FIN Expenses. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise FIN Expenses accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise FIN Expenses accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
CVE-2014-4226 1 Oracle 1 Peoplesoft Products 2018-10-09 5.1 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise FIN Install component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2014-4204 1 Oracle 1 Peoplesoft Products 2018-10-09 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PT PeopleTools component in Oracle PeopleSoft Products 8.53 allows remote authenticated users to affect integrity via vectors related to PIA Core Technology.
CVE-2014-2456 1 Oracle 1 Peoplesoft Products 2018-10-09 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise ELS Enterprise Learning Management component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2014-2496 1 Oracle 1 Peoplesoft Products 2018-10-09 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PT PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Test Framework.
CVE-2014-2495 1 Oracle 1 Peoplesoft Products 2018-10-09 2.3 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise SCM Purchasing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Purchasing.
CVE-2012-3118 1 Oracle 1 Peoplesoft Products 2017-12-21 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 allows remote authenticated users to affect confidentiality, related to PANPROC.
CVE-2012-3119 1 Oracle 1 Peoplesoft Products 2017-12-21 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0.20 allows remote authenticated users to affect confidentiality via unknown vectors related to Candidate Gateway.
CVE-2012-0530 1 Oracle 1 Peoplesoft Products 2017-12-12 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect integrity via unknown vectors related to eProcurement.
CVE-2012-0559 1 Oracle 1 Peoplesoft Products 2017-12-12 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Billing.
CVE-2012-0533 1 Oracle 1 Peoplesoft Products 2017-12-12 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise FCSM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Receivables.
CVE-2012-0531 1 Oracle 1 Peoplesoft Products 2017-12-12 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise Portal component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect integrity via unknown vectors related to Enterprise Portal.
CVE-2012-0514 1 Oracle 1 Peoplesoft Products 2017-12-06 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality, related to SEC.
CVE-2012-0517 1 Oracle 1 Peoplesoft Products 2017-12-06 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to eCompensation Manager Desktop.
CVE-2012-0564 1 Oracle 1 Peoplesoft Products 2017-12-06 6.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50 and 8.51 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Query.
CVE-2012-0560 1 Oracle 1 Peoplesoft Products 2017-12-06 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50, 8.51, and 8.52 allows remote attackers to affect integrity via unknown vectors related to Portal.
CVE-2012-0521 1 Oracle 1 Peoplesoft Products 2017-12-06 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.1 Bundle #9 allows remote authenticated users to affect confidentiality via unknown vectors related to Human Resources.
CVE-2012-0561 1 Oracle 1 Peoplesoft Products 2017-12-06 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50, 8.51, and 8.52 allows remote authenticated users to affect integrity, related to PIA Core Technology.
CVE-2012-0536 1 Oracle 1 Peoplesoft Products 2017-12-06 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 8.9 through Bundle #26 allows remote authenticated users to affect confidentiality via unknown vectors related to eCompensation.
CVE-2012-0524 1 Oracle 1 Peoplesoft Products 2017-12-06 3.2 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50, 8.51, and 8.52 allows local users to affect confidentiality and integrity via unknown vectors related to File Processing.