Max CVSS 10.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-16958 5.8
An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The ASP.NET_SessionID primary session cookie, when Internet Information Services (IIS) with ASP.NET is used, is not protected with the HttpOnly attribute. The attribute cannot be
03-10-2019 - 00:03 18-09-2018 - 02:29
CVE-2018-16954 5.8
An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The login function of the portal is vulnerable to insecure redirection (also called an open redirect). The in_hi_redirect parameter is not validated by the application after a suc
13-12-2018 - 18:27 18-09-2018 - 02:29
CVE-2018-16952 6.8
The Oracle WebCenter Interaction Portal 10.3.3 does not implement protection against Cross-site Request Forgery in its design. The impact is sensitive actions in the portal (such as changing a portal user's password). NOTE: this CVE is assigned by MI
07-12-2018 - 18:23 18-09-2018 - 02:29
CVE-2018-16956 4.0
The AjaxControl component of Oracle WebCenter Interaction Portal 10.3.3 does not validate the names of pages when processing page rename requests. Pages can be renamed to include characters unsupported for URIs by the web server hosting the WCI Porta
06-12-2018 - 15:18 18-09-2018 - 02:29
CVE-2018-16957 10.0
The Oracle WebCenter Interaction 10.3.3 search service queryd.exe binary is compiled with the i1g2s3c4 hardcoded password. Authentication to the Oracle WCI search service uses this hardcoded password and cannot be customised by customers. An adversar
06-12-2018 - 15:04 18-09-2018 - 02:29
CVE-2018-16959 5.0
An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The portal component is delivered with an insecure default User Profile community configuration that allows anonymous users to retrieve the account names of all portal users via /
06-12-2018 - 14:47 18-09-2018 - 02:29
CVE-2018-16955 4.3
The login function of Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). The content of the in_hi_redirect parameter, when prefixed with the https:// scheme, is unsafely reflected in a HTML META tag in t
09-11-2018 - 17:15 18-09-2018 - 02:29
CVE-2018-16953 4.3
The AjaxView::DisplayResponse() function of the portalpages.dll assembly in Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). User input from the name parameter is unsafely reflected in the server respo
09-11-2018 - 17:08 18-09-2018 - 02:29
Back to Top Mark selected
Back to Top