Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-10 CVE-2020-8908 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir().
local
low complexity
google quarkus oracle netapp CWE-732
3.3
2020-10-21 CVE-2020-14731 Unspecified vulnerability in Oracle Retail Customer Management and Segmentation Foundation 18.0/19.0
Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation product of Oracle Retail Applications (component: Segment).
network
oracle
3.5
2020-10-21 CVE-2020-14732 Unspecified vulnerability in Oracle Retail Customer Management and Segmentation Foundation 19.0
Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation product of Oracle Retail Applications (component: Promotions).
network
oracle
3.5
2020-10-21 CVE-2020-14740 Unspecified vulnerability in Oracle SQL Developer
Vulnerability in the SQL Developer Install component of Oracle Database Server.
local
oracle
1.9
2020-10-21 CVE-2020-14753 Unspecified vulnerability in Oracle Hospitality Reporting and Analytics 9.1.0
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Installation).
local
oracle
1.9
2020-10-21 CVE-2020-14758 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
low complexity
oracle
3.6
2020-10-21 CVE-2020-14759 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
oracle
3.3
2020-10-21 CVE-2020-14764 Unspecified vulnerability in Oracle Hyperion Planning 11.1.2.4
Vulnerability in the Hyperion Planning product of Oracle Hyperion (component: Application Development Framework).
network
high complexity
oracle
2.1
2020-10-21 CVE-2020-14767 Unspecified vulnerability in Oracle Hyperion Bi+ 11.1.2.4
Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service).
network
high complexity
oracle
2.1
2020-10-21 CVE-2020-14770 Unspecified vulnerability in Oracle Hyperion Bi+ 11.1.2.4
Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service).
network
high complexity
oracle
2.1