Lucene search

K

Health Sciences Data Management Workbench Security Vulnerabilities

cve
cve

CVE-2019-2629

Vulnerability in the Oracle Health Sciences Data Management Workbench component of Oracle Health Sciences Applications (subcomponent: User Interface). The supported version that is affected is 2.4.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to com...

5.4CVSS

4.8AI Score

0.001EPSS

2019-04-23 07:32 PM
31
cve
cve

CVE-2019-2904

Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Orac...

9.8CVSS

9.1AI Score

0.076EPSS

2019-10-16 06:15 PM
125
4
cve
cve

CVE-2020-28500

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.

5.3CVSS

5.8AI Score

0.002EPSS

2021-02-15 11:15 AM
177
6
cve
cve

CVE-2021-23337

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

7.2CVSS

7.1AI Score

0.009EPSS

2021-02-15 01:15 PM
265
10
cve
cve

CVE-2021-29425

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal),...

4.8CVSS

5.5AI Score

0.002EPSS

2021-04-13 07:15 AM
355
In Wild
26
cve
cve

CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is ...

6.6CVSS

7.2AI Score

0.022EPSS

2021-12-28 08:15 PM
563
In Wild
5
cve
cve

CVE-2022-21518

Vulnerability in the Oracle Health Sciences Data Management Workbench product of Oracle Health Sciences Applications (component: User Interface). Supported versions that are affected are 2.4.8.7 and 2.5.2.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTT...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-19 10:15 PM
50
5
cve
cve

CVE-2023-22022

Vulnerability in the Oracle Health Sciences Sciences Data Management Workbench product of Oracle Health Sciences Applications (component: Blinding Functionality). Supported versions that are affected are 3.1.0.2, 3.1.1.3 and 3.2.0.0. Easily exploitable vulnerability allows low privileged attacker w...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 09:15 PM
26