Vendor Name:ORACLE
Product Name:E-BUSINESS SUITE
Product Version:11.5.10.2 (*)
Product Description:Oracle E-Business Suite 11i 11.5.10.2
CPE:cpe:/a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*
Product Links
TypeURL
Vulnerability List for Product (208)
VulnerabilityAssignedPublishedUpdated
CVE-2016-0589
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0588
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0586
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0585
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0584
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0583
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0582
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0581
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0580
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0579
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0578
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0576
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0575
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0571
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0569
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0567
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0566
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0565
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0564
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0563
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0562
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0561
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0560
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0559
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0558
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0557
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0556
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0555
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0554
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0553
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0552
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0551
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0550
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0549
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0548
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0547
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0545
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0544
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0543
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0539
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0538
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0537
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0536
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0533
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0532
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0526
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0525
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0524
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0523
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0521
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0520
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0519
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0518
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0517
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0516
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0515
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0514
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0513
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0512
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0511
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0510
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0509
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0507
2015-12-09
2016-01-19
2017-09-10
CVE-2016-0459
2015-12-09
2016-01-19
2017-09-10
CVE-2015-4926
2015-06-24
2016-01-19
2017-09-10
CVE-2015-4898
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4886
2015-06-24
2015-10-20
2018-12-10
CVE-2015-4884
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4849
2015-06-24
2015-10-20
2018-12-10
CVE-2015-4846
2015-06-24
2015-10-20
2018-12-10
CVE-2015-4845
2015-06-24
2015-10-20
2018-12-10
CVE-2015-4839
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4798
2015-06-24
2015-10-20
2016-12-24
CVE-2015-2565
2015-03-20
2015-04-14
2017-01-03
CVE-2015-0447
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0404
2014-12-17
2015-01-20
2017-09-08
CVE-2015-0393
2014-12-17
2015-01-20
2017-09-08
CVE-2015-0380
2014-12-17
2015-01-20
2017-09-08
CVE-2014-6583
2014-09-17
2015-01-20
2016-06-23
CVE-2014-6582
2014-09-17
2015-01-20
2016-06-23
CVE-2014-6581
2014-09-17
2015-01-20
2016-06-23
CVE-2014-6556
2014-09-17
2015-01-20
2016-06-24
CVE-2014-6550
2014-09-17
2014-10-14
2015-11-04
CVE-2014-6539
2014-09-17
2014-10-14
2015-11-04
CVE-2014-6525
2014-09-17
2015-01-20
2016-06-17
CVE-2014-6479
2014-09-17
2014-10-14
2015-11-04
CVE-2014-6472
2014-09-17
2014-10-14
2015-11-04
CVE-2014-6471
2014-09-17
2014-10-14
2015-11-04
CVE-2014-4285
2014-06-17
2014-10-14
2015-11-05
CVE-2014-4248
2014-06-17
2014-07-15
2018-10-09
CVE-2014-4235
2014-06-17
2014-07-15
2018-10-09
CVE-2014-0398
2013-12-12
2014-01-14
2014-02-07
CVE-2014-0366
2013-12-12
2014-01-14
2014-02-07
CVE-2013-5890
2013-09-18
2014-01-14
2016-11-17
CVE-2013-5874
2013-09-18
2014-01-14
2014-02-07
CVE-2013-3788
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3777
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3749
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3747
2013-06-03
2013-07-16
2013-08-22
CVE-2013-2388
2013-03-05
2013-04-16
2013-10-11
CVE-2013-1528
2013-01-30
2013-04-16
2013-10-11
CVE-2013-1517
2013-01-30
2013-04-16
2013-10-11
CVE-2013-1501
2013-01-30
2013-04-16
2013-10-11
CVE-2013-0397
2012-12-07
2013-01-15
2014-03-16
CVE-2013-0390
2012-12-07
2013-01-15
2013-10-11
CVE-2013-0382
2012-12-07
2013-01-15
2013-10-11
CVE-2013-0381
2012-12-07
2013-01-15
2014-03-16
CVE-2013-0380
2012-12-07
2013-01-15
2013-10-11
CVE-2013-0377
2012-12-07
2013-01-15
2013-10-11
CVE-2013-0376
2012-12-07
2013-01-15
2013-10-11
CVE-2012-5058
2012-09-21
2012-10-17
2013-10-11
CVE-2012-3222
2012-06-06
2012-10-17
2013-10-11
CVE-2012-3218
2012-06-06
2013-01-15
2013-10-11
CVE-2012-3196
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3190
2012-06-06
2013-01-15
2014-03-16
CVE-2012-3171
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3164
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3162
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3139
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3138
2012-06-06
2012-10-16
2013-10-11
CVE-2012-1739
2012-03-16
2012-07-17
2017-08-29
CVE-2012-1730
2012-03-16
2012-07-17
2017-08-29
CVE-2012-1727
2012-03-16
2012-07-17
2017-08-29
CVE-2012-1715
2012-03-16
2012-07-17
2017-08-29
CVE-2012-0542
2012-01-11
2012-04-17
2017-12-07
CVE-2012-0073
2011-12-12
2012-01-17
2017-08-29
CVE-2011-3513
2011-09-16
2011-10-18
2017-08-29
CVE-2011-2303
2011-06-02
2011-10-18
2017-09-09
CVE-2011-2302
2011-06-02
2011-10-18
2017-09-09
CVE-2011-2271
2011-06-02
2012-01-17
2012-01-19
CVE-2011-2246
2011-06-02
2011-07-20
2011-10-05
CVE-2011-0809
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0797
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0796
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0791
2011-02-04
2011-04-19
2011-04-20
CVE-2010-3589
2010-09-20
2011-01-19
2017-08-17
CVE-2010-3587
2010-09-20
2011-01-19
2017-08-17
CVE-2010-3504
2010-09-20
2010-10-12
2010-11-11
CVE-2010-2418
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2416
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2408
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2404
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2388
2010-06-21
2010-10-12
2011-01-19
CVE-2010-0915
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0913
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0912
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0909
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0905
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0871
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0868
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0861
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0859
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0858
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0857
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0836
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0077
2009-12-16
2010-01-12
2012-10-23
CVE-2010-0075
2009-12-16
2010-01-12
2012-10-23
CVE-2009-3416
2009-09-25
2010-01-12
2012-10-23
CVE-2009-3402
2009-09-25
2009-10-21
2012-10-23
CVE-2009-3401
2009-09-25
2009-10-21
2012-10-23
CVE-2009-3400
2009-09-25
2009-10-21
2012-10-23
CVE-2009-3393
2009-09-25
2009-10-21
2012-10-23
CVE-2009-1986
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1984
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1983
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1982
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1980
2009-06-08
2009-07-09
2017-08-17
CVE-2008-3993
2008-09-09
2008-10-14
2017-08-08
CVE-2008-3988
2008-09-09
2008-10-14
2017-08-08
CVE-2008-2619
2008-06-09
2008-10-14
2017-08-08
CVE-2008-1827
2008-04-15
2008-04-15
2018-10-11
CVE-2008-1826
2008-04-15
2008-04-15
2018-10-11
CVE-2008-0364
2008-01-18
2008-01-16
2018-10-15
CVE-2008-0349
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0348
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0347
2008-01-17
2008-01-15
2018-10-15
CVE-2008-0346
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0345
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0344
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0343
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0342
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0341
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0340
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0339
2008-01-17
2008-01-15
2012-10-23
CVE-2007-5527
2007-10-17
2007-10-16
2012-10-23
CVE-2007-3867
2007-07-18
2007-07-17
2018-10-15
CVE-2007-3866
2007-07-18
2007-07-17
2018-10-15
CVE-2007-3854
2007-07-18
2007-07-17
2017-07-29
CVE-2007-2126
2007-04-18
2007-04-17
2018-10-16
CVE-2007-0290
2007-01-16
2007-01-16
2017-07-29
CVE-2007-0279
2007-01-16
2007-01-16
2017-07-29
CVE-2007-0275
2007-01-16
2007-01-16
2018-10-16
CVE-2006-5372
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5370
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5369
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5367
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5365
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5359
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5355
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5354
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5350
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5348
2006-10-17
2006-10-17
2018-10-17
CVE-2006-5346
2006-10-17
2006-10-17
2018-10-17
CVE-2006-3716
2006-07-18
2006-07-18
2018-10-18
CVE-2006-1884
2006-04-20
2006-04-18
2018-10-18
CVE-2006-1880
2006-04-20
2006-04-18
2018-10-18
CVE-2006-1037
2006-03-07
2006-03-03
2017-07-21
CVE-2006-1035
2006-03-07
2006-03-03
2008-09-05
BACK