Vulnerabilities > Oracle > OSS Support Tools

DATE CVE VULNERABILITY TITLE RISK
2022-04-19 CVE-2022-21405 Unspecified vulnerability in Oracle OSS Support Tools 18.3
Vulnerability in the OSS Support Tools product of Oracle Support Tools (component: Oracle Explorer).
local
high complexity
oracle
1.2
2021-11-01 CVE-2021-41973 Infinite Loop vulnerability in multiple products
In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely.
4.3
2021-07-21 CVE-2021-2351 Session Fixation vulnerability in Oracle products
Vulnerability in the Advanced Networking Option component of Oracle Database Server.
network
high complexity
oracle CWE-384
8.3
2021-07-12 CVE-2021-30129 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error.
network
low complexity
apache oracle CWE-772
6.5
2021-04-22 CVE-2021-2303 Unspecified vulnerability in Oracle OSS Support Tools 2.11.33
Vulnerability in the OSS Support Tools product of Oracle Support Tools (component: Diagnostic Assistant).
network
low complexity
oracle
4.0
2021-04-13 CVE-2021-29425 Path Traversal vulnerability in multiple products
In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.
network
high complexity
apache debian oracle netapp CWE-22
4.8
2021-02-23 CVE-2021-27568 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4.
network
high complexity
json-smart-project oracle CWE-754
5.9
2020-04-29 CVE-2020-11023 Cross-site Scripting vulnerability in multiple products
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e.
6.1
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-09-16 CVE-2019-5482 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
network
low complexity
haxx fedoraproject opensuse netapp oracle debian CWE-787
critical
9.8