Oracle E-Business SuiteMedium

Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3436

By exploiting this Oracle E-Business Suite vulnerability, a remote attacker could steal sensitive business information by targeting other users connected to the system.

Please fill in the following form in order to download the selected Onapsis’ resource. The system will send you a download link to your email.
By registering, you will obtain the following benefits:

  • Receive information regarding new/upcoming Onapsis Security Advisories before public release.
  • Receive new issue of Onapsis’ SAP Security In-Depth publication before everyone else.
  • Free subscription to the Onapsis Security Newsletter.