Title Summary File
CVE-2022-21500 Analysis and Recommendations

Oracle released an out-of-cycle security alert...

Security Resources File
Identifying Security Vulnerabilities in Oracle E-Business Suite Customizations

Customizing Oracle E-Business Suite (EBS) is different from developing custom-built applications as the development process is focused on many...

Security Resources File
Log4j Vulnerabilities Impact On Oracle E-Business Suite - Updated Information

Multiple significant security vulnerabilities (CVE-2021-44228, CVE-2021-45046, and CVE-2021-4104) have been disclosed and patched in the popular...

Oracle Security Blog
Log4j Vulnerabilities Impact On Oracle E-Business Suite Analysis

Multiple significant security vulnerabilities (CVE-2021-44228, CVE-2021-45046, and CVE-2021-4104) have been disclosed and patched in the popular...

Security Resources File
WebLogic Vulnerabilities - PeopleSoft Impact (CVE-2020-14882 and CVE-2020-14750)

...
Security Resources File
WebLogic Vulnerabilities - Oracle E-Business Suite Impact (CVE-2020-14882 and CVE-2020-14750)

As part of the Oracle October 2020 Critical Patch Update (CPU), two critical vulnerabilities were fixed in the Oracle WebLogic web application...

Security Resources File
Oracle Java Deserialization Vulnerabilities

...

Whitepapers and Presentations File
Oracle Discoverer Security Alert - High impact to SOX Compliance and Financial Reporting

For those clients using Oracle Discoverer, especially those using Discoverer with the Oracle E-Business Suite for financial reporting, the October...

Oracle Security Blog
Oracle Database TNS Poisoning Attacks (CVE-2012-1675)

...

Whitepapers and Presentations File
UPDATED: Oracle EBS SYS.DUAL PUBLIC Privileges Security Issue Analysis (CVE-2015-0393)

Oracle E-Business Suite environments may be vulnerable due to excessive privileges granted on the SYS.DUAL table to PUBLIC.  This security...

Oracle Security Blog

Pages