Vulnerabilities > Oracle > Banking Payments

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-21475 Unspecified vulnerability in Oracle Banking Payments 14.5
Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Infrastructure).
network
high complexity
oracle
5.9
2021-12-18 CVE-2021-45105 Uncontrolled Recursion vulnerability in multiple products
Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups.
network
high complexity
apache netapp debian sonicwall oracle CWE-674
5.9
2021-11-01 CVE-2021-41973 Infinite Loop vulnerability in multiple products
In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely.
4.3
2021-07-13 CVE-2021-35515 Infinite Loop vulnerability in multiple products
When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop.
network
low complexity
apache netapp oracle CWE-835
7.5
2021-07-13 CVE-2021-35517 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs.
network
low complexity
apache netapp oracle CWE-770
7.5
2021-07-13 CVE-2021-36090 When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs.
network
low complexity
apache oracle netapp
7.5
2021-07-12 CVE-2021-30129 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error.
network
low complexity
apache oracle CWE-772
6.5
2020-10-21 CVE-2020-14896 Unspecified vulnerability in Oracle Banking Payments 14.1.0/14.3.0/14.4.0
Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core).
network
low complexity
oracle
6.8
2020-01-15 CVE-2020-2714 Unspecified vulnerability in Oracle Banking Payments 14.1.0/14.3.0
Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core).
network
low complexity
oracle
4.0
2020-01-15 CVE-2020-2713 Unspecified vulnerability in Oracle Banking Payments 14.1.0/14.3.0
Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Core).
network
low complexity
oracle
5.5