Vulnerabilities > Oracle > Communications Cloud Native Core Network Slice Selection Function > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-12 CVE-2020-13949 Resource Exhaustion vulnerability in multiple products
In Apache Thrift 0.9.3 to 0.13.0, malicious RPC clients could send short messages which would result in a large memory allocation, potentially leading to denial of service.
network
low complexity
apache oracle CWE-400
7.5
2021-02-03 CVE-2020-29582 Incorrect Default Permissions vulnerability in multiple products
In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation.
network
low complexity
jetbrains oracle CWE-276
5.3
2021-01-25 CVE-2021-21275 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
The MediaWiki "Report" extension has a Cross-Site Request Forgery (CSRF) vulnerability.
4.3
2021-01-21 CVE-2020-8554 Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address.
network
high complexity
kubernetes oracle
5.0
2020-12-18 CVE-2020-28052 An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66.
network
high complexity
bouncycastle apache oracle
8.1
2020-12-10 CVE-2020-8908 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir().
local
low complexity
google quarkus oracle netapp CWE-732
3.3
2020-01-03 CVE-2019-20330 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.
network
low complexity
fasterxml oracle debian netapp CWE-502
critical
9.8
2019-10-29 CVE-2019-0210 Out-of-bounds Read vulnerability in multiple products
In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.
network
low complexity
apache redhat oracle CWE-125
7.5
2019-10-29 CVE-2019-0205 Infinite Loop vulnerability in multiple products
In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data.
network
low complexity
apache redhat oracle CWE-835
7.5
2019-10-12 CVE-2019-17531 Deserialization of Untrusted Data vulnerability in multiple products
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10.
network
low complexity
fasterxml debian redhat oracle netapp CWE-502
critical
9.8