Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-2951 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
2.1
2020-03-16 CVE-2019-4619 Information Exposure Through an Error Message vulnerability in IBM MQ, MQ Appliance and Websphere MQ
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace.
local
low complexity
ibm hp linux microsoft oracle CWE-209
2.1
2020-03-16 CVE-2019-4719 Unspecified vulnerability in IBM MQ, MQ Appliance and Websphere MQ
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data.
local
low complexity
ibm hp linux microsoft oracle
2.1
2020-01-17 CVE-2020-5397 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF attacks through CORS preflight requests that target Spring MVC (spring-webmvc module) or Spring WebFlux (spring-webflux module) endpoints.
network
high complexity
vmware oracle CWE-352
2.6
2020-01-15 CVE-2020-2516 Unspecified vulnerability in Oracle Database Server
Vulnerability in the Core RDBMS component of Oracle Database Server.
network
low complexity
oracle
2.4
2020-01-15 CVE-2020-2531 Unspecified vulnerability in Oracle Business Intelligence 12.2.1.3.0/12.2.1.4.0
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: BI Platform Security).
network
high complexity
oracle
2.6
2020-01-15 CVE-2020-2563 Unspecified vulnerability in Oracle Hyperion Financial Close Management 11.1.2.4
Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager).
network
high complexity
oracle
2.1
2020-01-15 CVE-2020-2565 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Consolidation Infrastructure).
local
high complexity
oracle
3.7
2020-01-15 CVE-2020-2569 Unspecified vulnerability in Oracle Applications DBA
Vulnerability in the Oracle Applications DBA component of Oracle Database Server.
local
oracle
3.3
2020-01-15 CVE-2020-2571 Unspecified vulnerability in Oracle VM Server 3.6
Vulnerability in the Oracle VM Server for SPARC product of Oracle Systems (component: Templates).
local
oracle
1.9