Vulnerabilities > Oracle > Ilearning

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2022-23437 Infinite Loop vulnerability in multiple products
There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads.
network
low complexity
apache oracle netapp CWE-835
6.5
2021-07-21 CVE-2021-2351 Session Fixation vulnerability in Oracle products
Vulnerability in the Advanced Networking Option component of Oracle Database Server.
network
high complexity
oracle CWE-384
8.3
2020-12-07 CVE-2020-17521 Apache Groovy provides extension methods to aid with creating temporary directories.
local
low complexity
apache netapp oracle
5.5
2020-07-15 CVE-2020-14595 Unspecified vulnerability in Oracle Ilearning 6.1/6.1.1
Vulnerability in the Oracle iLearning product of Oracle iLearning (component: Assessment Manager).
network
low complexity
oracle
6.4
2020-01-15 CVE-2020-2709 Unspecified vulnerability in Oracle Ilearning 6.1
Vulnerability in the Oracle iLearning product of Oracle iLearning (component: Learner Pages).
network
oracle
4.3
2018-10-17 CVE-2018-3146 Unspecified vulnerability in Oracle Ilearning 6.1/6.2
Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Administration).
network
oracle
5.8
2018-07-18 CVE-2018-2989 Unspecified vulnerability in Oracle Ilearning 6.2
Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Administration).
network
oracle
5.8
2017-08-08 CVE-2017-10199 Unspecified vulnerability in Oracle Ilearning 6.2
Vulnerability in the Oracle iLearning component of Oracle iLearning (subcomponent: Learner Pages).
network
oracle
5.8
2016-01-21 CVE-2016-0508 Remote Security vulnerability in Oracle Ilearning 6.0/6.1
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 6.0 and 6.1 allows remote attackers to affect integrity via unknown vectors related to Learner Administration.
network
oracle
4.3
2015-01-21 CVE-2015-0436 Remote Security vulnerability in Oracle Ilearning 6.0/6.1
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 6.0 and 6.1 allows remote attackers to affect confidentiality via unknown vectors related to Login.
network
oracle
4.3