Vulnerabilities > Oracle > Low

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-21248 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization).
network
high complexity
oracle netapp debian fedoraproject
3.7
2021-12-25 CVE-2021-45486 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.
low complexity
linux oracle CWE-327
3.5
2021-10-20 CVE-2021-35632 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary).
local
low complexity
oracle netapp
2.1
2021-10-20 CVE-2021-35618 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp
1.4
2021-10-20 CVE-2021-35606 Unspecified vulnerability in Oracle Peoplesoft Enterprise CS Campus Community 9.0/9.2
Vulnerability in the PeopleSoft Enterprise CS Campus Community product of Oracle PeopleSoft (component: Notification Framework).
low complexity
oracle
2.7
2021-10-20 CVE-2021-35603 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
network
high complexity
oracle netapp debian fedoraproject
3.7
2021-10-20 CVE-2021-35601 Unspecified vulnerability in Oracle Peoplesoft Enterprise CS SA Integration Pack 9.0/9.2
Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack product of Oracle PeopleSoft (component: Students Administration).
low complexity
oracle
2.7
2021-10-20 CVE-2021-35588 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
network
high complexity
oracle netapp fedoraproject debian
3.1
2021-10-20 CVE-2021-35576 Unspecified vulnerability in Oracle Database Server 12.1.0.2/12.2.0.1/19C
Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server.
network
low complexity
oracle
2.7
2021-10-20 CVE-2021-35549 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
oracle
3.3