Vulnerabilities > Oracle > Goldengate

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-21442 Unspecified vulnerability in Oracle Goldengate
Vulnerability in Oracle GoldenGate (component: OGG Core Library).
local
low complexity
oracle
4.6
2021-12-14 CVE-2021-4104 Deserialization of Untrusted Data vulnerability in multiple products
JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration.
network
high complexity
apache fedoraproject redhat oracle CWE-502
7.5
2021-08-31 CVE-2021-3749 axios is vulnerable to Inefficient Regular Expression Complexity
network
low complexity
axios siemens oracle
7.5
2021-07-21 CVE-2021-2351 Session Fixation vulnerability in Oracle products
Vulnerability in the Advanced Networking Option component of Oracle Database Server.
network
high complexity
oracle CWE-384
8.3
2021-06-01 CVE-2021-23017 Off-by-one Error vulnerability in multiple products
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
network
high complexity
f5 openresty fedoraproject netapp oracle CWE-193
7.7
2020-07-15 CVE-2020-14705 Unspecified vulnerability in Oracle Goldengate
Vulnerability in the Oracle GoldenGate product of Oracle GoldenGate (component: Process Management).
low complexity
oracle
5.8
2020-01-02 CVE-2019-14862 Cross-site Scripting vulnerability in multiple products
There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
4.3
2019-12-18 CVE-2018-1311 Use After Free vulnerability in multiple products
The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs.
network
high complexity
apache redhat debian oracle CWE-416
8.1
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-09-18 CVE-2019-3740 Information Exposure Through Discrepancy vulnerability in multiple products
RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to an Information Exposure Through Timing Discrepancy vulnerabilities during DSA key generation.
network
low complexity
dell oracle CWE-203
6.5