Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-2734 Unspecified vulnerability in Oracle Database Server
Vulnerability in the RDBMS/Optimizer component of Oracle Database Server.
network
oracle
3.5
2020-04-15 CVE-2020-2741 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2743 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2748 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2749 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF command svcbundle).
network
high complexity
oracle
2.1
2020-04-15 CVE-2020-2754 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). 3.7
2020-04-15 CVE-2020-2755 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). 3.7
2020-04-15 CVE-2020-2756 Improper Handling of Exceptional Conditions vulnerability in multiple products
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization).
3.7
2020-04-15 CVE-2020-2757 Improper Handling of Exceptional Conditions vulnerability in multiple products
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization).
3.7
2020-04-15 CVE-2020-2769 Unspecified vulnerability in Oracle Hyperion Financial Reporting 11.1.2.4
Vulnerability in the Hyperion Financial Reporting product of Oracle Hyperion (component: Web Based Report Designer).
network
oracle
3.5