Irecruitment Oracle Irecruitment

Do you want an email whenever new security vulnerabilities are reported in Oracle Irecruitment?

By the Year

In 2024 there have been 0 vulnerabilities in Oracle Irecruitment . Irecruitment did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 5.30
2021 0 0.00
2020 0 0.00
2019 1 5.30
2018 0 0.00

It may take a day or so for new Irecruitment vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Oracle Irecruitment Security Vulnerabilities

Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Candidate Self Service Registration)

CVE-2022-21545 5.3 - Medium - July 19, 2022

Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Candidate Self Service Registration). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iRecruitment. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle iRecruitment accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Vulnerability in the Oracle iRecruitment component of Oracle E-Business Suite (subcomponent: Password Reset)

CVE-2019-2809 5.3 - Medium - July 23, 2019

Vulnerability in the Oracle iRecruitment component of Oracle E-Business Suite (subcomponent: Password Reset). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iRecruitment. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle iRecruitment. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Irecruitment or by Oracle? Click the Watch button to subscribe.

Oracle
Vendor

subscribe