Vulnerabilities > Oracle > Outside IN Technology

DATE CVE VULNERABILITY TITLE RISK
2020-05-27 CVE-2020-13632 NULL Pointer Dereference vulnerability in multiple products
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.
5.5
2020-05-27 CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c. 5.5
2020-05-27 CVE-2020-13630 Use After Free vulnerability in multiple products
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7.0
2020-05-24 CVE-2020-13434 Integer Overflow or Wraparound vulnerability in multiple products
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
5.5
2020-04-15 CVE-2020-2787 Unspecified vulnerability in Oracle Outside in Technology 8.5.4
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters).
network
low complexity
oracle
7.3
2020-04-15 CVE-2020-2786 Unspecified vulnerability in Oracle Outside in Technology 8.5.4
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters).
network
low complexity
oracle
7.3
2020-04-15 CVE-2020-2785 Unspecified vulnerability in Oracle Outside in Technology 8.5.4
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters).
network
low complexity
oracle
7.3
2020-04-15 CVE-2020-2784 Unspecified vulnerability in Oracle Outside in Technology 8.5.4
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters).
network
low complexity
oracle
7.5
2020-04-15 CVE-2020-2783 Unspecified vulnerability in Oracle Outside in Technology 8.5.4
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters).
network
low complexity
oracle
5.3
2020-04-09 CVE-2020-11656 Use After Free vulnerability in multiple products
In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
network
low complexity
sqlite netapp oracle siemens tenable CWE-416
7.5