Vulnerabilities > Oracle > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-18 CVE-2018-2908 Unspecified vulnerability in Oracle Solaris 11.3
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
network
low complexity
oracle
6.8
2018-07-18 CVE-2018-2907 Unspecified vulnerability in Oracle Hyperion Financial Reporting 11.1.2
Vulnerability in the Hyperion Financial Reporting component of Oracle Hyperion (subcomponent: Security Models).
network
low complexity
oracle
5.0
2018-07-18 CVE-2018-2906 Unspecified vulnerability in Oracle Hardware Management Pack 11.3
Vulnerability in the Hardware Management Pack component of Oracle Sun Systems Products Suite (subcomponent: Ipmitool).
network
oracle
4.3
2018-07-18 CVE-2018-2905 Unspecified vulnerability in Oracle SUN ZFS Storage Appliance KIT 8.7.13
Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: Core Services).
network
low complexity
oracle
5.0
2018-07-18 CVE-2018-2904 Unspecified vulnerability in Oracle Communications Eagle Local Number Portability Application Processor 10.0/10.1
Vulnerability in the Oracle Communications EAGLE LNP Application Processor component of Oracle Communications Applications (subcomponent: GUI).
network
low complexity
oracle
6.4
2018-07-18 CVE-2018-2903 Unspecified vulnerability in Oracle Solaris 10.0/11.3
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
local
low complexity
oracle
4.9
2018-07-18 CVE-2018-2901 Unspecified vulnerability in Oracle Solaris 10.0/11.2
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel).
network
oracle
4.3
2018-07-18 CVE-2018-2900 Unspecified vulnerability in Oracle Business Intelligence Publisher 11.1.1.7.0
Vulnerability in the BI Publisher component of Oracle Fusion Middleware (subcomponent: Layout Tools).
network
low complexity
oracle
6.4
2018-07-18 CVE-2018-2899 Unspecified vulnerability in Oracle Flexcube Universal Banking
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure).
network
oracle
5.8
2018-07-18 CVE-2018-2898 Unspecified vulnerability in Oracle Flexcube Investor Servicing
Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Applications (subcomponent: Infrastructure).
network
oracle
5.8