Vulnerabilities > Oracle > High

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-22047 Unspecified vulnerability in Oracle Peoplesoft Enterprise 8.59/8.60
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Portal).
network
low complexity
oracle
7.5
2023-07-18 CVE-2023-22060 Unspecified vulnerability in Oracle Hyperion Workspace 11.2.13.0.000
Vulnerability in the Oracle Hyperion Workspace product of Oracle Hyperion (component: UI and Visualization).
network
low complexity
oracle
7.6
2023-07-18 CVE-2023-22062 Unspecified vulnerability in Oracle Hyperion 11.2.13.0.000
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository).
network
low complexity
oracle
8.5
2023-04-18 CVE-2023-21912 Unspecified vulnerability in Oracle Mysql Server
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges).
network
low complexity
oracle
7.5
2023-04-18 CVE-2023-21923 Unspecified vulnerability in Oracle Health Sciences Inform 6.2.1.1/6.3.0/7.0.0.0
Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core).
network
low complexity
oracle
8.3
2023-04-18 CVE-2023-21930 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
network
high complexity
oracle netapp debian
7.4
2023-04-18 CVE-2023-21931 Unspecified vulnerability in Oracle Weblogic Server 12.2.1.3.0/12.2.1.4.0/14.1.1.0.0
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).
network
low complexity
oracle
7.5
2023-04-18 CVE-2023-21980 Unspecified vulnerability in Oracle Mysql
Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs).
network
high complexity
oracle
7.1
2023-04-18 CVE-2023-21985 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
low complexity
oracle
7.7
2023-04-18 CVE-2023-21987 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
high complexity
oracle
7.8