Vulnerabilities > Redhat > Enterprise Linux Server > Low

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-2992 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D).
network
high complexity
oracle redhat netapp debian canonical opensuse
3.7
2019-10-01 CVE-2019-17055 Missing Authorization vulnerability in multiple products
base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.
3.3
2019-09-03 CVE-2019-1125 An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft redhat
2.1
2019-07-23 CVE-2019-2786 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security).
network
high complexity
oracle opensuse hp canonical redhat
3.4
2019-03-27 CVE-2018-10934 Cross-site Scripting vulnerability in Redhat products
A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA.
network
redhat CWE-79
3.5
2019-02-28 CVE-2018-12397 Information Exposure vulnerability in Mozilla Firefox and Firefox ESR
A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user.
local
low complexity
mozilla redhat debian canonical CWE-200
3.6
2019-01-28 CVE-2019-3815 Memory Leak vulnerability in multiple products
A memory leak was discovered in the backport of fixes for CVE-2018-16864 in Red Hat Enterprise Linux.
local
low complexity
redhat debian CWE-401
3.3
2019-01-16 CVE-2019-2422 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries).
network
high complexity
oracle canonical netapp redhat debian opensuse hp
3.1
2019-01-16 CVE-2019-2449 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment).
network
high complexity
oracle redhat netapp
2.6
2019-01-16 CVE-2019-2503 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handling). 3.8