Vulnerabilities > Oracle > Enterprise Communications Broker > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-14722 Unspecified vulnerability in Oracle Enterprise Communications Broker 3.0.0/3.1.0/3.2.0
Vulnerability in the Oracle Enterprise Communications Broker product of Oracle Communications Applications (component: WebGUI).
network
high complexity
oracle
5.1
2020-07-15 CVE-2020-14721 Unspecified vulnerability in Oracle Enterprise Communications Broker 3.0.0/3.1.0/3.2.0
Vulnerability in the Oracle Enterprise Communications Broker product of Oracle Communications Applications (component: WebGUI).
network
low complexity
oracle
6.5
2020-07-15 CVE-2020-14563 Cross-site Scripting vulnerability in Oracle Enterprise Communications Broker 3.0.0/3.1.0/3.2.0
Vulnerability in the Oracle Enterprise Communications Broker product of Oracle Communications Applications (component: WebGUI).
network
oracle CWE-79
4.3
2019-01-11 CVE-2018-16865 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket.
7.8
2019-01-11 CVE-2018-16864 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog.
7.8
2018-05-18 CVE-2018-11237 Out-of-bounds Write vulnerability in multiple products
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
local
low complexity
gnu redhat oracle netapp canonical CWE-787
4.6
2018-05-18 CVE-2018-11236 Integer Overflow or Wraparound vulnerability in multiple products
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
network
low complexity
gnu redhat oracle netapp CWE-190
critical
9.8
2018-02-01 CVE-2018-6485 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.
network
low complexity
gnu redhat oracle netapp CWE-190
7.5