Vulnerabilities > Oracle > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-06-17 CVE-2018-11218 Out-of-bounds Write vulnerability in multiple products
Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows.
network
low complexity
redislabs debian oracle redhat CWE-787
critical
9.8
2018-05-24 CVE-2018-8013 Deserialization of Untrusted Data vulnerability in multiple products
In Apache Batik 1.x before 1.10, when deserializing subclass of `AbstractDocument`, the class takes a string from the inputStream as the class name which then use it to call the no-arg constructor of the class.
network
low complexity
apache debian canonical oracle CWE-502
critical
9.8
2018-05-24 CVE-2018-1000301 Out-of-bounds Read vulnerability in multiple products
curl version curl 7.20.0 to and including curl 7.59.0 contains a CWE-126: Buffer Over-read vulnerability in denial of service that can result in curl can be tricked into reading data beyond the end of a heap based buffer used to store downloaded RTSP content..
network
low complexity
debian canonical haxx redhat oracle CWE-125
critical
9.1
2018-05-22 CVE-2018-9019 SQL Injection vulnerability in multiple products
SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_templates.php, or /admin/website.php.
network
low complexity
dolibarr oracle CWE-89
critical
9.8
2018-05-18 CVE-2018-11236 Integer Overflow or Wraparound vulnerability in multiple products
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
network
low complexity
gnu redhat oracle netapp CWE-190
critical
9.8
2018-04-19 CVE-2018-2879 Unspecified vulnerability in Oracle Access Manager 11.1.2.3.0/12.2.1.3.0
Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Authentication Engine).
network
high complexity
oracle
critical
9.0
2018-04-19 CVE-2018-2871 Unspecified vulnerability in Oracle Human Resources
Vulnerability in the Oracle Human Resources component of Oracle E-Business Suite (subcomponent: General Utilities).
network
low complexity
oracle
critical
9.1
2018-04-19 CVE-2018-2870 Unspecified vulnerability in Oracle Human Resources
Vulnerability in the Oracle Human Resources component of Oracle E-Business Suite (subcomponent: General Utilities).
network
low complexity
oracle
critical
9.1
2018-04-19 CVE-2018-2739 Unspecified vulnerability in Oracle Access Manager 10.1.4.3.0/11.1.2.3.0/12.2.1.3.0
Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Web Server Plugin).
network
low complexity
oracle
critical
9.3
2018-04-19 CVE-2018-2628 Deserialization of Untrusted Data vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components).
network
low complexity
oracle CWE-502
critical
9.8