Vulnerabilities > Oracle > Hyperion Infrastructure Technology

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2018-14550 Out-of-bounds Write vulnerability in multiple products
An issue has been found in third-party PNM decoding associated with libpng 1.6.35.
network
low complexity
libpng oracle netapp CWE-787
8.8
2019-06-19 CVE-2019-2729 Improper Access Control vulnerability in Oracle products
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services).
network
low complexity
oracle CWE-284
critical
9.8
2019-04-22 CVE-2019-5427 XML Entity Expansion vulnerability in multiple products
c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration.
network
low complexity
mchange fedoraproject oracle CWE-776
7.5
2019-02-04 CVE-2019-7317 Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
2.6