Vulnerabilities > Oracle > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-22094 Unspecified vulnerability in Oracle Mysql Installer 1.0.11.0/1.0.17.0/1.0.18.0
Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General).
local
low complexity
oracle
7.9
2023-10-17 CVE-2023-22098 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
8.2
2023-10-17 CVE-2023-22099 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
8.2
2023-10-17 CVE-2023-22100 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
7.9
2023-10-17 CVE-2023-22101 Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).
network
high complexity
oracle
8.1
2023-10-17 CVE-2023-22102 Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).
network
high complexity
oracle netapp
8.3
2023-10-17 CVE-2023-22108 Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).
network
low complexity
oracle
7.5
2023-07-18 CVE-2023-22014 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.59/8.60
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal).
local
low complexity
oracle
8.4
2023-07-18 CVE-2023-22018 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
network
high complexity
oracle
8.1
2023-07-18 CVE-2023-22023 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Device Driver Interface).
local
low complexity
oracle
7.8