Vulnerabilities > Oracle

DATE CVE VULNERABILITY TITLE RISK
2017-08-08 CVE-2017-10074 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot).
network
high complexity
oracle debian redhat netapp
5.1
2017-08-08 CVE-2017-10073 Unspecified vulnerability in Oracle Flexcube Universal Banking
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure).
network
oracle
4.9
2017-08-08 CVE-2017-10072 Unspecified vulnerability in Oracle Flexcube Universal Banking
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: All Modules).
network
low complexity
oracle
5.5
2017-08-08 CVE-2017-10071 Unspecified vulnerability in Oracle Flexcube Universal Banking
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: All Modules).
network
oracle
4.3
2017-08-08 CVE-2017-10070 Unspecified vulnerability in Oracle Peoplesoft Enterprise Prtl Interaction HUB 9.1.0
Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: Maintenance Folders).
network
oracle
5.8
2017-08-08 CVE-2017-10069 Unspecified vulnerability in Oracle Payment Interface 6.1.1
Vulnerability in the Oracle Payment Interface component of Oracle Hospitality Applications (subcomponent: Core).
network
oracle
3.5
2017-08-08 CVE-2017-10067 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security).
network
high complexity
oracle debian redhat netapp
5.1
2017-08-08 CVE-2017-10064 Unspecified vulnerability in Oracle Hospitality Websuite8 Cloud Service
Vulnerability in the Hospitality WebSuite8 Cloud Service component of Oracle Hospitality Applications (subcomponent: General).
network
oracle
5.8
2017-08-08 CVE-2017-10063 Unspecified vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services).
network
oracle
5.8
2017-08-08 CVE-2017-10062 Unspecified vulnerability in Oracle Solaris 10
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Oracle Java Web Console).
local
low complexity
oracle
4.6