Vulnerabilities > Oracle > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-14855 Unspecified vulnerability in Oracle Universal Work Queue 12.1.3
Vulnerability in the Oracle Universal Work Queue product of Oracle E-Business Suite (component: Work Provider Administration).
network
low complexity
oracle
critical
10.0
2020-10-21 CVE-2020-14859 Unspecified vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).
network
low complexity
oracle
critical
10.0
2020-10-21 CVE-2020-14862 Unspecified vulnerability in Oracle Universal Work Queue
Vulnerability in the Oracle Universal Work Queue product of Oracle E-Business Suite (component: Internal Operations).
network
low complexity
oracle
critical
9.0
2020-10-21 CVE-2020-14871 Out-of-bounds Write vulnerability in Oracle Solaris 10/11/9
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module).
network
low complexity
oracle CWE-787
critical
10.0
2020-10-21 CVE-2020-14875 Unspecified vulnerability in Oracle Marketing
Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration).
network
low complexity
oracle
critical
9.4
2020-10-21 CVE-2020-14882 Unspecified vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console).
network
low complexity
oracle
critical
10.0
2020-10-21 CVE-2020-14883 Unspecified vulnerability in Oracle Weblogic Server
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console).
network
low complexity
oracle
critical
9.0
2020-09-14 CVE-2019-0230 Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
network
low complexity
apache oracle
critical
9.8
2020-09-10 CVE-2020-11998 A regression has been introduced in the commit preventing JMX re-bind.
network
low complexity
apache oracle
critical
9.8
2020-08-07 CVE-2020-11984 Classic Buffer Overflow vulnerability in multiple products
Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE
network
low complexity
apache netapp canonical debian fedoraproject opensuse oracle CWE-120
critical
9.8