Vulnerabilities > Oracle

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2017-3243 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets).
network
high complexity
oracle mariadb debian redhat
4.4
2017-01-27 CVE-2017-3242 Improper Input Validation vulnerability in Oracle VM Server 3.2/3.4
Vulnerability in the Oracle VM Server for Sparc component of Oracle Sun Systems Products Suite (subcomponent: LDOM Manager).
local
oracle CWE-20
1.9
2017-01-27 CVE-2017-3241 Improper Input Validation vulnerability in Oracle Jdk, JRE and Jrockit
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: RMI).
network
oracle CWE-20
6.8
2017-01-27 CVE-2017-3240 Information Exposure vulnerability in Oracle Database Server 12.1.0.2
Vulnerability in the RDBMS Security component of Oracle Database Server.
local
low complexity
oracle CWE-200
2.1
2017-01-27 CVE-2017-3239 Information Exposure vulnerability in Oracle Glassfish Server 3.0.1/3.1.2
Vulnerability in the Oracle GlassFish Server component of Oracle Fusion Middleware (subcomponent: Administration).
local
low complexity
oracle CWE-200
2.1
2017-01-27 CVE-2017-3238 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).
network
low complexity
oracle debian mariadb redhat
4.0
2017-01-27 CVE-2017-3236 Improper Input Validation vulnerability in Oracle Flexcube Universal Banking
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Core).
network
oracle CWE-20
4.3
2017-01-27 CVE-2017-3235 Local Security vulnerability in Oracle FLEXCUBE Universal Banking CVE-2017-3235
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Core).
local
low complexity
oracle
3.6
2017-01-27 CVE-2017-3231 Information Exposure vulnerability in Oracle JDK and JRE
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking).
network
oracle CWE-200
4.3
2017-01-27 CVE-2016-8330 Improper Access Control vulnerability in Oracle Solaris 11.3
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
network
oracle CWE-284
4.3