Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-14541 Unspecified vulnerability in Oracle Hyperion Financial Close Management 11.1.2.4
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager).
network
high complexity
oracle
2.1
2020-07-15 CVE-2020-14542 Information Exposure vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: libsuri).
local
low complexity
oracle CWE-200
2.1
2020-07-15 CVE-2020-14545 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Device Driver Utility).
local
oracle
3.3
2020-07-15 CVE-2020-14546 Unspecified vulnerability in Oracle Hyperion Financial Close Management 11.1.2.4
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager).
network
high complexity
oracle
2.1
2020-07-15 CVE-2020-14548 Information Exposure vulnerability in Oracle Business Intelligence 12.2.1.3.0/12.2.1.4.0
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General).
network
high complexity
oracle CWE-200
2.1
2020-07-15 CVE-2020-14552 Unspecified vulnerability in Oracle Webcenter Portal 11.1.1.9.0/12.2.1.3.0/12.2.1.4.0
Vulnerability in the Oracle WebCenter Portal product of Oracle Fusion Middleware (component: Security Framework).
network
oracle
3.5
2020-07-15 CVE-2020-14560 Unspecified vulnerability in Oracle Hyperion Bi+ 11.1.2.4
Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization).
network
high complexity
oracle
2.1
2020-07-15 CVE-2020-14573 Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). 3.7
2020-07-15 CVE-2020-14574 Unspecified vulnerability in Oracle Communications Interactive Session Recorder 6.1/6.4
Vulnerability in the Oracle Communications Interactive Session Recorder product of Oracle Communications Applications (component: FACE).
local
oracle
3.0
2020-07-15 CVE-2020-14577 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). 3.7