Vulnerabilities > Oracle > Utilities Framework > 4.4.0.3.0

DATE CVE VULNERABILITY TITLE RISK
2021-02-23 CVE-2021-27568 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4.
network
high complexity
json-smart-project oracle CWE-754
5.9
2021-01-20 CVE-2020-14756 Unspecified vulnerability in Oracle Coherence and Utilities Framework
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Core Components).
network
low complexity
oracle
7.5
2020-12-18 CVE-2020-28052 An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66.
network
high complexity
bouncycastle apache oracle
8.1
2020-12-03 CVE-2020-25649 XXE vulnerability in multiple products
A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly.
7.5
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-08-20 CVE-2019-10086 Deserialization of Untrusted Data vulnerability in multiple products
In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects.
7.3