Vulnerability Name CVE Severity
Oracle JRE CVE-2022-21291 Vulnerability (CVE-2022-21291) CVE-2022-21291
Oracle JRE CVE-2022-21293 Vulnerability (CVE-2022-21293) CVE-2022-21293
Oracle JRE CVE-2022-21294 Vulnerability (CVE-2022-21294) CVE-2022-21294
Oracle JRE CVE-2022-21296 Vulnerability (CVE-2022-21296) CVE-2022-21296
Oracle JRE CVE-2022-21299 Vulnerability (CVE-2022-21299) CVE-2022-21299
Oracle JRE CVE-2022-21305 Vulnerability (CVE-2022-21305) CVE-2022-21305
Oracle JRE CVE-2022-21340 Vulnerability (CVE-2022-21340) CVE-2022-21340
Oracle JRE CVE-2022-21341 Vulnerability (CVE-2022-21341) CVE-2022-21341
Oracle JRE CVE-2022-21360 Vulnerability (CVE-2022-21360) CVE-2022-21360
Oracle JRE CVE-2022-21365 Vulnerability (CVE-2022-21365) CVE-2022-21365
Oracle JRE CVE-2022-21366 Vulnerability (CVE-2022-21366) CVE-2022-21366
Oracle JRE CVE-2022-21426 Vulnerability (CVE-2022-21426) CVE-2022-21426
Oracle JRE CVE-2022-21434 Vulnerability (CVE-2022-21434) CVE-2022-21434
Oracle JRE CVE-2022-21540 Vulnerability (CVE-2022-21540) CVE-2022-21540
Oracle JRE CVE-2022-21541 Vulnerability (CVE-2022-21541) CVE-2022-21541
Oracle JRE CVE-2022-21549 Vulnerability (CVE-2022-21549) CVE-2022-21549
Oracle JRE CVE-2022-21618 Vulnerability (CVE-2022-21618) CVE-2022-21618
Oracle JRE CVE-2022-21619 Vulnerability (CVE-2022-21619) CVE-2022-21619
Oracle JRE CVE-2022-21624 Vulnerability (CVE-2022-21624) CVE-2022-21624
Oracle JRE CVE-2022-21626 Vulnerability (CVE-2022-21626) CVE-2022-21626
Oracle JRE CVE-2022-21628 Vulnerability (CVE-2022-21628) CVE-2022-21628
Oracle JRE CVE-2022-39399 Vulnerability (CVE-2022-39399) CVE-2022-39399
Oracle JRE CVE-2023-21830 Vulnerability (CVE-2023-21830) CVE-2023-21830
Oracle JRE CVE-2023-21835 Vulnerability (CVE-2023-21835) CVE-2023-21835
Oracle JRE CVE-2023-21843 Vulnerability (CVE-2023-21843) CVE-2023-21843
Oracle JRE CVE-2023-21930 Vulnerability (CVE-2023-21930) CVE-2023-21930
Oracle JRE CVE-2023-21937 Vulnerability (CVE-2023-21937) CVE-2023-21937
Oracle JRE CVE-2023-21938 Vulnerability (CVE-2023-21938) CVE-2023-21938
Oracle JRE CVE-2023-21939 Vulnerability (CVE-2023-21939) CVE-2023-21939
Oracle JRE CVE-2023-21954 Vulnerability (CVE-2023-21954) CVE-2023-21954
Oracle JRE CVE-2023-21967 Vulnerability (CVE-2023-21967) CVE-2023-21967
Oracle JRE CVE-2023-21968 Vulnerability (CVE-2023-21968) CVE-2023-21968
Oracle JRE CVE-2023-22006 Vulnerability (CVE-2023-22006) CVE-2023-22006
Oracle JRE CVE-2023-22036 Vulnerability (CVE-2023-22036) CVE-2023-22036
Oracle JRE CVE-2023-22041 Vulnerability (CVE-2023-22041) CVE-2023-22041
Oracle JRE CVE-2023-22044 Vulnerability (CVE-2023-22044) CVE-2023-22044
Oracle JRE CVE-2023-22045 Vulnerability (CVE-2023-22045) CVE-2023-22045
Oracle JRE CVE-2023-22049 Vulnerability (CVE-2023-22049) CVE-2023-22049
Oracle JRE Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10356) CVE-2017-10356
Oracle JRE Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-4578) CVE-2013-4578
Oracle JRE Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2013-1493) CVE-2013-1493
Oracle JRE Incorrect Conversion between Numeric Types Vulnerability (CVE-2022-34169) CVE-2022-34169
Oracle JRE Other Vulnerability (CVE-2012-5085) CVE-2012-5085
Oracle JRE Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-3174) CVE-2012-3174
Oracle JRE Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-0422) CVE-2013-0422
Oracle PeopleSoft SSO weak secret key
Oracle Reports rwservlet vulnerabilities CVE-2012-3152 CVE-2012-3153
Oracle Reports Services RWServlet environment variables disclosure
Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability CVE-2011-0807
Oracle Weblogic Async Component Deserialization RCE CVE-2019-2725 CVE-2019-2725
Oracle WebLogic Authentication Bypass CVE-2018-2894
Oracle WebLogic Remote Code Execution (CVE-2020-14882) CVE-2020-14882
Oracle WebLogic Remote Code Execution via IIOP CVE-2020-2551
Oracle WebLogic Remote Code Execution via T3 CVE-2018-3245
Oracle Weblogic T3 XXE (CVE-2019-2647) CVE-2019-2647
Oracle Weblogic T3 XXE (CVE-2019-2888) CVE-2019-2888
Oracle Weblogic WLS-WSAT Component Deserialization RCE CVE-2017-3506 CVE-2017-10271
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-6308) CVE-2014-6308
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-8084) CVE-2014-8084
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2016-10751) CVE-2016-10751
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5163) CVE-2012-5163
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6280) CVE-2014-6280
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14481) CVE-2018-14481
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-0973) CVE-2012-0973
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5162) CVE-2012-5162
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2014-8083) CVE-2014-8083
Osclass Other Vulnerability (CVE-2014-8085) CVE-2014-8085
osCommerce Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-27975) CVE-2020-27975
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-1991) CVE-2002-1991
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2002-2019) CVE-2002-2019
osCommerce Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2018-18573) CVE-2018-18573
osCommerce Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-2965) CVE-2015-2965
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29070) CVE-2020-29070
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35212) CVE-2022-35212
osCommerce Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Vulnerability (CVE-2020-27976) CVE-2020-27976