CVE-2022-39420 Oracle Transportation Management product is vulnerable to DML in 6.4.3 and 6.5.1.
Cisco Talos reported a vulnerability in the Oracle Transportation Management product. The vulnerability allows an attacker to launch a remote command execution on an affected
CVE-2022-39421 Vulnerability in Oracle VirtualBox that affects prior to 6.1.40 versions.
VU#928116 - CVE-2017-10353: Oracle Virtualization Virtual media users lacking virtualbox extensions. Vulnerability in the Virtualization component of Oracle Virtualization (subcomponent: Virtual media). Supported versions
CVE-2022-39417 An exploit for the Oracle Solaris Filesystem vulnerability is possible. The affected version is 11.
Oracle has confirmed this vulnerability and released software updates. In addition to updating Oracle Solaris systems as recommended, users should be aware of physical security
CVE-2022-39406 Oracle PeopleSoft Enterprise CComponent is affected by a vulnerability in version 9.2. The supported version that is affected is 9.2.
Oracle recommends upgrading to version 9.2.1.5 of PeopleSoft Enterprise Common Components. From the vendor - Vulnerable to CVE-2018-3274 Oracle PeopleSoft Enterprise Common
CVE-2022-39408 An issue was found in the MySQL Server product of Oracle MySQL. The affected versions are 8.0.30 and prior.
CVE-2016-1089 has been reported through the Oracle Critical Patch Update Advisory with a Severity of Critical. The new version of the MySQL Server patch (version
Episode
00:00:00
00:00:00