Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Oracle Subscribe
Filtered by product Supply Chain Products Suite
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2459 1 Oracle 1 Supply Chain Products Suite 2014-04-16 3.7 LOW N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.3.2 and 6.3.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Security.
CVE-2014-2457 1 Oracle 1 Supply Chain Products Suite 2014-04-16 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Lifecycle component in Oracle Supply Chain Products Suite 6.0 and 6.1.0 allows remote attackers to affect integrity via unknown vectors related to Install.
CVE-2014-2445 1 Oracle 1 Supply Chain Products Suite 2014-04-16 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2014-2467.
CVE-2014-2467 1 Oracle 1 Supply Chain Products Suite 2014-04-16 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect integrity via unknown vectors related to Security, a different vulnerability than CVE-2014-2445.
CVE-2014-2466 1 Oracle 1 Supply Chain Products Suite 2014-04-16 2.1 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.3 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2014-2465 1 Oracle 1 Supply Chain Products Suite 2014-04-16 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.
CVE-2014-2464 1 Oracle 1 Supply Chain Products Suite 2014-04-16 3.5 LOW N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.3.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2014-0434 1 Oracle 1 Supply Chain Products Suite 2014-02-06 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Installation.
CVE-2014-0371 1 Oracle 2 Supply Chain Products Suite, Supply Chain Products Suite Sql-server 2014-02-06 3.5 LOW N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote authenticated users to affect integrity via unknown vectors related to DM Others.
CVE-2014-0399 1 Oracle 1 Supply Chain Products Suite 2014-02-06 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Data, Domain & Function Security.
CVE-2014-0435 1 Oracle 1 Supply Chain Products Suite 2014-02-06 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect availability via unknown vectors related to Data, Domain & Function Security.
CVE-2014-0444 1 Oracle 1 Supply Chain Products Suite 2014-02-06 3.5 LOW N/A
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5868 and CVE-2013-5871.
CVE-2013-5871 1 Oracle 1 Supply Chain Products Suite 2014-02-06 3.5 LOW N/A
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5868 and CVE-2014-0444.
CVE-2013-5877 1 Oracle 2 Supply Chain Products Suite, Supply Chain Products Suite Sql-server 2014-02-06 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.0, and 12.2.1 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.
CVE-2013-5880 1 Oracle 1 Supply Chain Products Suite 2014-02-06 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 12.2.0, 12.2.1, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.
CVE-2013-5868 1 Oracle 1 Supply Chain Products Suite 2014-02-06 3.5 LOW N/A
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5871 and CVE-2014-0444.
CVE-2013-5795 1 Oracle 2 Supply Chain Products Suite, Supply Chain Products Suite Sql-server 2014-01-27 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, 12.2.2, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.
CVE-2013-5799 1 Oracle 1 Supply Chain Products Suite 2013-10-16 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.2 allows remote attackers to affect integrity via unknown vectors related to Security.
CVE-2013-2441 1 Oracle 1 Supply Chain Products Suite 2013-10-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Agile EDM component in Oracle Supply Chain Products Suite 6.1.1.0, 6.1.2.0, and 6.1.2.2 allows remote authenticated users to affect integrity via unknown vectors related to Java Client.
CVE-2013-1536 1 Oracle 1 Supply Chain Products Suite 2013-10-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 5.5.05 and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.