Vulnerabilities > Oracle > Hyperion Financial Reporting > 11.2.6.0

DATE CVE VULNERABILITY TITLE RISK
2021-10-20 CVE-2021-35665 Unspecified vulnerability in Oracle Hyperion Financial Reporting 11.2.6.0
Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Repository).
network
oracle
5.8
2021-03-19 CVE-2021-27906 A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file.
local
low complexity
apache fedoraproject oracle
5.5
2021-03-19 CVE-2021-27807 Excessive Iteration vulnerability in multiple products
A carefully crafted PDF file can trigger an infinite loop while loading the file.
local
low complexity
apache fedoraproject oracle CWE-834
5.5
2019-04-17 CVE-2019-0228 XXE vulnerability in multiple products
Apache PDFBox 2.0.14 does not properly initialize the XML parser, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted XFDF.
network
low complexity
apache fedoraproject oracle CWE-611
critical
9.8