Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Oracle Subscribe
Filtered by product Supply Chain Products Suite
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4892 1 Oracle 1 Supply Chain Products Suite 2016-12-23 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2015-4917.
CVE-2015-4797 1 Oracle 1 Supply Chain Products Suite 2016-12-23 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect integrity via unknown vectors related to Security.
CVE-2015-4824 1 Oracle 1 Supply Chain Products Suite 2016-12-23 2.1 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2015-4847 1 Oracle 1 Supply Chain Products Suite 2016-12-23 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect integrity via vectors related to OCI.
CVE-2015-4848 1 Oracle 1 Supply Chain Products Suite 2016-12-23 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via unknown vectors related to Integration with Peoplesoft.
CVE-2015-4924 1 Oracle 1 Supply Chain Products Suite 2016-12-07 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.1.1, 9.3.1.2, 9.3.2, and 9.3.3 allows remote authenticated users to affect integrity via vectors related to Security.
CVE-2013-5897 1 Oracle 1 Supply Chain Products Suite 2016-11-17 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Manage Data Cache.
CVE-2014-6574 1 Oracle 1 Supply Chain Products Suite 2016-06-24 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 6.1.0.3 allows remote attackers to affect integrity via unknown vectors related to Testing Protocol Library.
CVE-2012-0566 1 Oracle 1 Supply Chain Products Suite 2016-05-18 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Supplier Portal.
CVE-2012-0581 1 Oracle 1 Supply Chain Products Suite 2016-05-18 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote attackers to affect integrity, related to SCRM - Company Profiles.
CVE-2012-0565 1 Oracle 1 Supply Chain Products Suite 2016-05-18 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Install.
CVE-2013-5826 1 Oracle 1 Supply Chain Products Suite 2016-05-18 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.3 and 6.3.1 allows remote attackers to affect availability via unknown vectors related to Install / Installation.
CVE-2014-6536 1 Oracle 1 Supply Chain Products Suite 2015-11-10 3.5 LOW N/A
Unspecified vulnerability in the Agile PLM component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect integrity via unknown vectors related to Security.
CVE-2014-6543 1 Oracle 1 Supply Chain Products Suite 2015-11-10 3.6 LOW N/A
Unspecified vulnerability in the Agile PLM component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect confidentiality and integrity via vectors related to ITEM (Item & BOM).
CVE-2014-6498 1 Oracle 1 Supply Chain Products Suite 2015-11-06 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.3.4, and 6.3.5 allows remote attackers to affect confidentiality via unknown vectors related to Security.
CVE-2014-6533 1 Oracle 1 Supply Chain Products Suite 2015-11-06 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1 and 6.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.
CVE-2014-6461 1 Oracle 1 Supply Chain Products Suite 2015-11-06 4.9 MEDIUM N/A
Unspecified vulnerability in the Agile PLM component in Oracle Supply Chain Products Suite 9.3.1.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Roles & Privileges.
CVE-2014-2458 1 Oracle 1 Supply Chain Products Suite 2014-04-16 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Lifecycle component in Oracle Supply Chain Products Suite 6.1.0.3 and 6.1.1.3 allows remote attackers to affect integrity via unknown vectors related to Install.
CVE-2014-2461 1 Oracle 1 Supply Chain Products Suite 2014-04-16 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.3.2, and 6.3.3 allows remote attackers to affect confidentiality via unknown vectors related to Security.
CVE-2014-2460 1 Oracle 1 Supply Chain Products Suite 2014-04-16 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.3.2, and 6.3.3 allows remote authenticated users to affect confidentiality via vectors related to CSV Management.