Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2020-2681 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2689 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2690 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2691 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2692 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2693 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
oracle
1.9
2020-01-15 CVE-2020-2694 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). 3.5
2020-01-15 CVE-2020-2697 Unspecified vulnerability in Oracle Hospitality Suites Management 3.7/3.8
Vulnerability in the Oracle Hospitality Suites Management component of Oracle Food and Beverage Applications.
local
low complexity
oracle
3.6
2020-01-15 CVE-2020-2703 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1
2020-01-15 CVE-2020-2704 Unspecified vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle
2.1