Lucene search

K

Outside In Technology Security Vulnerabilities

cve
cve

CVE-2024-21118

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
34
cve
cve

CVE-2024-21119

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
33
cve
cve

CVE-2024-21120

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-21117

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In...

5.3CVSS

6.5AI Score

0.0004EPSS

2024-04-16 10:15 PM
28
cve
cve

CVE-2024-20930

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Content Access SDK, Image Export SDK, PDF Export SDK, HTML Export SDK). The supported version that is affected is 8.5.6. Easily exploitable vulnerability allows low privileged attacker with network...

6.3CVSS

5.9AI Score

0.0004EPSS

2024-01-16 10:15 PM
6
cve
cve

CVE-2023-22127

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Content Access SDK, Image Export SDK, PDF Export SDK, HTML Export SDK). The supported version that is affected is 8.5.6. Easily exploitable vulnerability allows low privileged attacker with network...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-10-17 10:15 PM
18
cve
cve

CVE-2021-35661

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
26
cve
cve

CVE-2021-35662

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
20
cve
cve

CVE-2021-35659

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
22
cve
cve

CVE-2021-35660

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
20
cve
cve

CVE-2021-35658

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
23
cve
cve

CVE-2021-35657

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
26
cve
cve

CVE-2021-35656

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:17 AM
23
cve
cve

CVE-2021-35573

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:16 AM
22
cve
cve

CVE-2021-35574

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.1AI Score

0.001EPSS

2021-10-20 11:16 AM
29
cve
cve

CVE-2021-35572

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 11:16 AM
25
cve
cve

CVE-2021-40690

All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any...

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-19 06:15 PM
385
In Wild
6
cve
cve

CVE-2021-2431

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 03:16 PM
23
6
cve
cve

CVE-2021-2430

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 03:16 PM
32
6
cve
cve

CVE-2021-2423

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 03:15 PM
25
7
cve
cve

CVE-2021-2420

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 03:15 PM
35
5
cve
cve

CVE-2021-2419

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 03:15 PM
34
4
cve
cve

CVE-2021-2452

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 12:15 AM
50
5
cve
cve

CVE-2021-2451

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-21 12:15 AM
43
7
cve
cve

CVE-2021-2453

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-21 12:15 AM
48
6
cve
cve

CVE-2021-2450

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 12:15 AM
49
5
cve
cve

CVE-2021-2449

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-21 12:15 AM
45
6
cve
cve

CVE-2021-31811

In Apache PDFBox, a carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.23 and prior 2.0.x...

5.5CVSS

5.5AI Score

0.001EPSS

2021-06-12 10:15 AM
140
6
cve
cve

CVE-2021-2242

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

8.2CVSS

7.8AI Score

0.001EPSS

2021-04-22 10:15 PM
26
2
cve
cve

CVE-2021-2240

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.3CVSS

7.2AI Score

0.001EPSS

2021-04-22 10:15 PM
28
4
cve
cve

CVE-2021-20227

A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-23 05:15 PM
119
9
cve
cve

CVE-2021-27807

A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x...

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
112
16
cve
cve

CVE-2021-27906

A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x...

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-19 04:15 PM
120
17
cve
cve

CVE-2021-2066

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.6CVSS

8AI Score

0.001EPSS

2021-01-20 03:15 PM
21
cve
cve

CVE-2021-2067

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.6CVSS

8AI Score

0.001EPSS

2021-01-20 03:15 PM
22
cve
cve

CVE-2021-2068

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.6CVSS

8AI Score

0.001EPSS

2021-01-20 03:15 PM
27
cve
cve

CVE-2021-2069

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

8.6CVSS

8AI Score

0.001EPSS

2021-01-20 03:15 PM
22
cve
cve

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application...

5.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 06:15 PM
126
8
cve
cve

CVE-2020-27843

A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system...

5.5CVSS

6AI Score

0.001EPSS

2021-01-05 06:15 PM
135
4
cve
cve

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application...

5.5CVSS

6.1AI Score

0.001EPSS

2021-01-05 06:15 PM
135
3
cve
cve

CVE-2020-27844

A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as.....

7.8CVSS

7.7AI Score

0.001EPSS

2021-01-05 06:15 PM
247
8
cve
cve

CVE-2020-27841

There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application...

5.5CVSS

6AI Score

0.002EPSS

2021-01-05 06:15 PM
119
11
cve
cve

CVE-2020-15389

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy...

6.5CVSS

7.1AI Score

0.019EPSS

2020-06-29 09:15 PM
211
2
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant...

5.5CVSS

6.8AI Score

0.002EPSS

2020-06-27 12:15 PM
298
5
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.2AI Score

0.001EPSS

2020-05-27 03:15 PM
203
5
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
255
3
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
240
4
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in...

5.5CVSS

6.8AI Score

0.001EPSS

2020-05-24 10:15 PM
358
3
cve
cve

CVE-2020-2786

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.3CVSS

6.9AI Score

0.001EPSS

2020-04-15 02:15 PM
21
cve
cve

CVE-2020-2785

Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that is affected is 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In...

7.3CVSS

6.9AI Score

0.001EPSS

2020-04-15 02:15 PM
20
Total number of security vulnerabilities195