Vulnerabilities > Oracle > Goldengate > 19.1.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-21442 Unspecified vulnerability in Oracle Goldengate
Vulnerability in Oracle GoldenGate (component: OGG Core Library).
local
low complexity
oracle
4.6
2021-07-21 CVE-2021-2351 Session Fixation vulnerability in Oracle products
Vulnerability in the Advanced Networking Option component of Oracle Database Server.
network
high complexity
oracle CWE-384
8.3
2021-06-01 CVE-2021-23017 Off-by-one Error vulnerability in multiple products
A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.
network
high complexity
f5 openresty fedoraproject netapp oracle CWE-193
7.7
2019-12-18 CVE-2018-1311 Use After Free vulnerability in multiple products
The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs.
network
high complexity
apache redhat debian oracle CWE-416
8.1
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1