Vulnerabilities > Oracle > SOA Suite > 12.2.1.4.0

DATE CVE VULNERABILITY TITLE RISK
2022-10-18 CVE-2022-21622 Unspecified vulnerability in Oracle SOA Suite 12.2.1.3.0/12.2.1.4.0
Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middleware (component: Adapters).
network
low complexity
oracle
7.5
2019-10-08 CVE-2019-17359 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data.
network
low complexity
bouncycastle apache netapp oracle CWE-770
7.5