cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2021-2209,https://securityvulnerability.io/vulnerability/CVE-2021-2209,Vulnerability in Oracle Email Center within Oracle E-Business Suite,"A vulnerability exists in the Oracle Email Center component of Oracle E-Business Suite, affecting several supported versions. This flaw allows low-privileged attackers with network access through HTTP to compromise the system, potentially leading to unauthorized access to sensitive information and the ability to perform unauthorized operations such as updates, insertions, or deletions of data. Consequently, not only does this affect Oracle Email Center data, but it may also pose risks to interconnected products within the E-Business Suite ecosystem.",Oracle,Email Center,8.5,HIGH,0.0009399999980814755,false,,false,false,false,,,false,false,,2021-04-22T21:53:51.000Z,0 CVE-2021-2098,https://securityvulnerability.io/vulnerability/CVE-2021-2098,Unauthenticated Access Vulnerability in Oracle Email Center of Oracle E-Business Suite,"An unauthenticated access vulnerability in Oracle Email Center allows attackers with network access to exploit the system and compromise essential data. This vulnerability requires human interaction from a user other than the attacker, making successful exploitation feasible. It primarily affects the Oracle Email Center; however, the consequences of these attacks may extend to additional products within the Oracle E-Business Suite, leading to unauthorized access, updates, inserts, or deletions of accessible data.",Oracle,Email Center,8.2,HIGH,0.0020699999295175076,false,,false,false,false,,,false,false,,2021-01-20T14:50:10.000Z,0 CVE-2021-2090,https://securityvulnerability.io/vulnerability/CVE-2021-2090,Vulnerability in Oracle Email Center of Oracle E-Business Suite,"The vulnerability in Oracle Email Center allows unauthenticated attackers with network access via HTTP to exploit the system. While the exploit requires human interaction, it poses a significant risk by allowing unauthorized access to critical data and capabilities such as updating or deleting vital information. This vulnerability can potentially extend its impact beyond Oracle Email Center, affecting additional products and data integrity.",Oracle,Email Center,8.2,HIGH,0.0020699999295175076,false,,false,false,false,,,false,false,,2021-01-20T14:50:09.000Z,0 CVE-2020-14666,https://securityvulnerability.io/vulnerability/CVE-2020-14666,Message Display Vulnerability in Oracle E-Business Suite by Oracle,"The vulnerability in Oracle Email Center within Oracle E-Business Suite allows an unauthenticated attacker with network access to compromise sensitive data. Exploiting this flaw requires human interaction from a victim, leading to potential unauthorized access to critical information. This vulnerability can also impact other products within the Oracle ecosystem, allowing attackers to perform unauthorized operations, including updating, inserting, or deleting data that is accessible through Oracle Email Center.",Oracle,Email Center,8.2,HIGH,0.0019199999514967203,false,,false,false,false,,,false,false,,2020-07-15T17:34:33.000Z,0 CVE-2020-2874,https://securityvulnerability.io/vulnerability/CVE-2020-2874,Unauthenticated Access Vulnerability in Oracle Email Center by Oracle,"The vulnerability in Oracle Email Center within Oracle E-Business Suite allows unauthenticated attackers with network access via HTTP to exploit the system. Exploitation requires human interaction from users other than the attacker, making it easier for malicious actors to compromise sensitive data. The vulnerability can lead to unauthorized access, enabling attackers to modify, insert, or delete critical information stored within Oracle Email Center, potentially affecting broader product functionality.",Oracle,Email Center,8.2,HIGH,0.0019199999514967203,false,,false,false,false,,,false,false,,2020-04-15T13:29:50.000Z,0 CVE-2020-2813,https://securityvulnerability.io/vulnerability/CVE-2020-2813,Unauthenticated Access Vulnerability in Oracle Email Center Product from Oracle,"The vulnerability in Oracle Email Center allows an unauthenticated attacker with network access via HTTP to exploit the system. Although the compromise requires human interaction from a third party, the consequences can be severe, including unauthorized access to sensitive data and the potential for manipulating, inserting, or deleting accessible data in the Oracle Email Center. This vulnerability could also affect other products within the Oracle E-Business Suite, highlighting the widespread implications of the flaw.",Oracle,Email Center,8.2,HIGH,0.0019199999514967203,false,,false,false,false,,,false,false,,2020-04-15T13:29:47.000Z,0 CVE-2020-2796,https://securityvulnerability.io/vulnerability/CVE-2020-2796,Security Vulnerability in Oracle Email Center of Oracle E-Business Suite,"A vulnerability in Oracle Email Center within the Oracle E-Business Suite enables unauthenticated attackers with network access to compromise the service. While it specifically exists in the Email Center, successful exploitation may lead to unauthorized access and manipulation of sensitive data across affected products. This vulnerability requires human interaction to execute successfully, making it particularly concerning for organizations that rely on the affected versions. Attackers can achieve unauthorized access to confidential information, and they may also manipulate data by performing operations such as updating, inserting, or deleting entries within the Oracle Email Center.",Oracle,Email Center,8.2,HIGH,0.0019199999514967203,false,,false,false,false,,,false,false,,2020-04-15T13:29:46.000Z,0 CVE-2020-2794,https://securityvulnerability.io/vulnerability/CVE-2020-2794,Vulnerability in Oracle Email Center Affects Oracle E-Business Suite,"The vulnerability within Oracle Email Center allows unauthenticated attackers to exploit network access via HTTP, potentially compromising sensitive data. Although attacks necessitate human interaction, the repercussions can extend beyond the Oracle Email Center, possibly affecting other connected products. Successful exploitation grants attackers unauthorized access to critical data and enables unsanctioned modifications, including updates, insertions, or deletions of data within the Oracle Email Center systems, raising significant concerns regarding data integrity and confidentiality.",Oracle,Email Center,8.2,HIGH,0.0019199999514967203,false,,false,false,false,,,false,false,,2020-04-15T13:29:46.000Z,0 CVE-2020-2671,https://securityvulnerability.io/vulnerability/CVE-2020-2671,Vulnerability in Oracle Email Center of Oracle E-Business Suite,"A vulnerability exists in the Oracle Email Center, a component of the Oracle E-Business Suite, where an unauthenticated attacker with HTTPS network access can exploit the weakness, requiring human interaction for successful payload execution. Although the vulnerability specifically resides in the Oracle Email Center, it poses potential risks to other integrated products. Successful exploitation could lead to unauthorized access to sensitive data and permit attackers to modify, insert, or delete data that is accessible through the Oracle Email Center.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2020-01-15T16:34:06.000Z,0 CVE-2020-2672,https://securityvulnerability.io/vulnerability/CVE-2020-2672,Oracle E-Business Suite Vulnerability in Email Center Component,"An unauthenticated attacker can exploit a vulnerability in the Oracle Email Center component of Oracle E-Business Suite through network access via HTTPS. This vulnerability necessitates human interaction from a third party and can lead to unauthorized access to sensitive data. Successful exploitation may enable full access to all data within the Oracle Email Center, alongside the ability to perform unauthorized updates, inserts, or deletions of the database. The potential implications are severe, affecting not only the Email Center itself but also other interconnected products.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2020-01-15T16:34:06.000Z,0 CVE-2020-2670,https://securityvulnerability.io/vulnerability/CVE-2020-2670,Vulnerability in Oracle Email Center of Oracle E-Business Suite,"The vulnerability affects the Oracle Email Center component of the Oracle E-Business Suite, allowing unauthenticated attackers with network access via HTTPS to compromise the system. This flaw requires human interaction from a third party, significantly increasing the risk of unauthorized access to critical data. Successful exploitation can lead to unauthorized updates, inserts, or deletions of sensitive data, resulting in potentially severe impacts across additional Oracle products. Organizations using affected versions (12.1.1-12.1.3 and 12.2.3-12.2.9) should prioritize remediation measures to protect their data integrity and confidentiality.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2020-01-15T16:34:06.000Z,0 CVE-2020-2669,https://securityvulnerability.io/vulnerability/CVE-2020-2669,Authentication Bypass in Oracle Email Center of Oracle E-Business Suite,"An authentication bypass vulnerability exists in Oracle Email Center, a component of Oracle E-Business Suite. This flaw allows unauthenticated attackers with network access via HTTPS to compromise the application. Exploitation requires human interaction from a separate individual, which potentially broadens the attack surface. Although primarily affecting Oracle Email Center, the implications could extend to other integrated products, permitting unauthorized access to sensitive data. Attackers could execute unauthorized operations such as updating, inserting, or deleting critical data, thereby significantly compromising the integrity and confidentiality of stored information.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2020-01-15T16:34:06.000Z,0 CVE-2019-2661,https://securityvulnerability.io/vulnerability/CVE-2019-2661,Vulnerability in Oracle E-Business Suite's Email Center Component,"The Oracle Email Center component within Oracle E-Business Suite is exposed to a vulnerability that allows an unauthenticated attacker with network access through HTTP to interfere with its operations. This vulnerability primarily requires human interaction from a user other than the attacker, making the exploitation dependent on user behavior. Once exploited, the attacker can gain unauthorized access to sensitive data or potentially have complete access to any data accessible through the Oracle Email Center. Additionally, this vulnerability could allow unauthorized actions such as updates, inserts, or deletions of critical data.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2019-04-23T18:16:43.000Z,0 CVE-2019-2651,https://securityvulnerability.io/vulnerability/CVE-2019-2651,Security Flaw in Oracle E-Business Suite Email Center Component,"A security flaw in the Oracle Email Center component of Oracle E-Business Suite allows unauthenticated attackers with network access via HTTP to compromise the Email Center. This vulnerability requires human interaction from a user other than the attacker for successful exploitation. While the primary issue resides in the Email Center, the impact can cascade to other related products, potentially leading to unauthorized access to sensitive data. Attackers could gain elevated privileges, enabling them to perform unauthorized updates, inserts, or deletions of data within the Email Center. Organizations using affected versions are urged to apply the necessary patches to mitigate risks associated with this vulnerability.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2019-04-23T18:16:42.000Z,0 CVE-2019-2600,https://securityvulnerability.io/vulnerability/CVE-2019-2600,Vulnerability in Oracle Email Center of Oracle E-Business Suite,"An access control vulnerability exists in the Oracle Email Center component of Oracle E-Business Suite that allows unauthenticated attackers with network access via HTTP to compromise the system. This vulnerability requires human interaction from a person other than the attacker. Although the vulnerability pertains specifically to Oracle Email Center, successful exploitation can lead to unauthorized access to sensitive data, including the ability to update, insert, or delete records in the accessible data of Oracle Email Center. This could have significant implications for additional interconnected components within the E-Business Suite.",Oracle,Email Center,8.2,HIGH,0.002369999885559082,false,,false,false,false,,,false,false,,2019-04-23T18:16:40.000Z,0 CVE-2019-2491,https://securityvulnerability.io/vulnerability/CVE-2019-2491,,"Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message Display). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).",Oracle,Email Center,4.7,MEDIUM,0.0006699999794363976,false,,false,false,false,,,false,false,,2019-01-16T19:00:00.000Z,0 CVE-2019-2492,https://securityvulnerability.io/vulnerability/CVE-2019-2492,,"Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message Display). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).",Oracle,Email Center,4.7,MEDIUM,0.0006699999794363976,false,,false,false,false,,,false,false,,2019-01-16T19:00:00.000Z,0 CVE-2018-3256,https://securityvulnerability.io/vulnerability/CVE-2018-3256,,"Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: Message Display). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).",Oracle,Email Center,4.7,MEDIUM,0.0013500000350177288,false,,false,false,false,,,false,false,,2018-10-17T01:00:00.000Z,0 CVE-2017-3275,https://securityvulnerability.io/vulnerability/CVE-2017-3275,,"Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Email Center accessible data as well as unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).",Oracle,Email Center,8.2,HIGH,0.0013099999632686377,false,,false,false,false,,,false,false,,2017-01-27T22:01:00.000Z,0 CVE-2017-3274,https://securityvulnerability.io/vulnerability/CVE-2017-3274,,"Vulnerability in the Oracle Email Center component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Email Center accessible data as well as unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).",Oracle,Email Center,8.2,HIGH,0.0013099999632686377,false,,false,false,false,,,false,false,,2017-01-27T22:01:00.000Z,0 CVE-2016-5586,https://securityvulnerability.io/vulnerability/CVE-2016-5586,,Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality and integrity via unknown vectors.,Oracle,Email Center,8.2,HIGH,0.003599999938160181,false,,false,false,false,,,false,false,,2016-10-25T14:00:00.000Z,0 CVE-2016-3559,https://securityvulnerability.io/vulnerability/CVE-2016-3559,,"Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Email Center Agent Console, a different vulnerability than CVE-2016-3558.",Oracle,Email Center,4.7,MEDIUM,0.0017000000225380063,false,,false,false,false,,,false,false,,2016-07-21T10:00:00.000Z,0 CVE-2016-3558,https://securityvulnerability.io/vulnerability/CVE-2016-3558,,"Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Email Center Agent Console, a different vulnerability than CVE-2016-3559.",Oracle,Email Center,4.7,MEDIUM,0.0017000000225380063,false,,false,false,false,,,false,false,,2016-07-21T10:00:00.000Z,0 CVE-2016-0568,https://securityvulnerability.io/vulnerability/CVE-2016-0568,,"Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Server Components.",Oracle,Email Center,,,0.0018100000452250242,false,,false,false,false,,,false,false,,2016-01-21T02:00:00.000Z,0