Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
oracle hyperion infrastructure technology 11.1.2.4 vulnerabilities and exploits
(subscribe to this query)
7.9
CVSSv2
CVE-2020-14854
Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hy...
Oracle Hyperion Infrastructure Technology 11.1.2.4
1.2
CVSSv2
CVE-2021-1999
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: RAS subsystems). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage...
Oracle Enterprise Manager Ops Center 12.4.0.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Zfs Storage Appliance 8.8
3.5
CVSSv2
CVE-2021-1996
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromi...
Oracle Agile Engineering Data Management 6.2.1.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Siebel Ui Framework
Oracle Weblogic Server 10.3.6.0.0
Oracle Weblogic Server 12.1.3.0.0
2.1
CVSSv2
CVE-2021-1993
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to comp...
Oracle Database Server 12.1.0.2
Oracle Database Server 12.2.0.1
Oracle Database Server 18c
Oracle Database Server 19c
Oracle Enterprise Manager Ops Center 12.4.0.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Zfs Storage Appliance 8.8
7.5
CVSSv2
CVE-2020-11656
In SQLite up to and including 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
Sqlite Sqlite
Netapp Ontap Select Deploy Administration Utility -
Oracle Communications Network Charging And Control
Oracle Communications Network Charging And Control 6.0.1
Oracle Communications Network Charging And Control 12.0.2
Oracle Enterprise Manager Ops Center 12.4.0.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Mysql
Oracle Mysql Workbench
Oracle Outside In Technology 8.5.4
Oracle Outside In Technology 8.5.5
Oracle Zfs Storage Appliance Kit 8.8
2.1
CVSSv2
CVE-2020-15358
In SQLite prior to 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
Sqlite Sqlite
Canonical Ubuntu Linux 20.04
Apple Icloud
Apple Ipados
Apple Iphone Os
Apple Macos
Apple Tvos
Apple Watchos
Oracle Communications Cloud Native Core Policy 1.14.0
Oracle Communications Messaging Server 8.1
Oracle Communications Network Charging And Control 6.0.1
Oracle Communications Network Charging And Control 12.0.2
5
CVSSv2
CVE-2020-9327
In SQLite 3.31.1, isAuxiliaryVtabOperator allows malicious users to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
Sqlite Sqlite 3.31.1
Netapp Cloud Backup -
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 18.04
Canonical Ubuntu Linux 19.10
Siemens Sinec Infrastructure Network Services
Oracle Communications Network Charging And Control
Oracle Communications Network Charging And Control 6.0.1
Oracle Communications Network Charging And Control 12.0.2
Oracle Enterprise Manager Ops Center 12.4.0.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Mysql Workbench
5
CVSSv2
CVE-2020-13871
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
Sqlite Sqlite 3.32.2
Fedoraproject Fedora 33
Debian Debian Linux 9.0
Oracle Communications Messaging Server 8.1
Oracle Communications Network Charging And Control 6.0.1
Oracle Communications Network Charging And Control 12.0.2
Oracle Enterprise Manager Ops Center 12.4.0.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Mysql Workbench
Oracle Zfs Storage Appliance Kit 8.8
Siemens Sinec Infrastructure Network Services
Netapp Cloud Backup -
7.5
CVSSv2
CVE-2019-2729
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via...
Oracle Communications Diameter Signaling Router 8.0
Oracle Communications Diameter Signaling Router 8.1
Oracle Communications Diameter Signaling Router 8.2
Oracle Communications Diameter Signaling Router 8.2.1
Oracle Communications Network Integrity
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Hyperion Infrastructure Technology 11.2.5.0
Oracle Identity Manager 11.1.2.3.0
Oracle Identity Manager 12.2.1.3.0
Oracle Peoplesoft Enterprise Peopletools 8.56
Oracle Peoplesoft Enterprise Peopletools 8.57
Oracle Peoplesoft Enterprise Peopletools 8.58
8 Github repositories
2 Articles
5.1
CVSSv2
CVE-2019-17563
When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the si...
Apache Tomcat
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Debian Debian Linux 10.0
Opensuse Leap 15.1
Canonical Ubuntu Linux 16.04
Oracle Agile Engineering Data Management 6.2.1.0
Oracle Hyperion Infrastructure Technology 11.1.2.4
Oracle Instantis Enterprisetrack
Oracle Micros Relate Crm Software 11.4
Oracle Mysql Enterprise Monitor
Oracle Retail Order Broker 15.0
CVSSv2
CVSSv2
CVSSv3
VMScore
Recommendations:
SQL injection
CVE-2024-52320
SQL
logic flaw
CVE-2024-6387
CVE-2024-11457
CVE-2024-11329
CVE-2024-50404
CVE-2023-48788
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
NEXT »