Vulnerability Name CVE Severity
Oracle JRE CVE-2018-2677 Vulnerability (CVE-2018-2677) CVE-2018-2677
Oracle JRE CVE-2018-2678 Vulnerability (CVE-2018-2678) CVE-2018-2678
Oracle JRE CVE-2018-2795 Vulnerability (CVE-2018-2795) CVE-2018-2795
Oracle JRE CVE-2018-2796 Vulnerability (CVE-2018-2796) CVE-2018-2796
Oracle JRE CVE-2018-2797 Vulnerability (CVE-2018-2797) CVE-2018-2797
Oracle JRE CVE-2018-2798 Vulnerability (CVE-2018-2798) CVE-2018-2798
Oracle JRE CVE-2018-2799 Vulnerability (CVE-2018-2799) CVE-2018-2799
Oracle JRE CVE-2018-2815 Vulnerability (CVE-2018-2815) CVE-2018-2815
Oracle JRE CVE-2019-2949 Vulnerability (CVE-2019-2949) CVE-2019-2949
Oracle JRE CVE-2019-2958 Vulnerability (CVE-2019-2958) CVE-2019-2958
Oracle JRE CVE-2019-2975 Vulnerability (CVE-2019-2975) CVE-2019-2975
Oracle JRE CVE-2019-2977 Vulnerability (CVE-2019-2977) CVE-2019-2977
Oracle JRE CVE-2019-2989 Vulnerability (CVE-2019-2989) CVE-2019-2989
Oracle JRE CVE-2019-2999 Vulnerability (CVE-2019-2999) CVE-2019-2999
Oracle JRE CVE-2020-2593 Vulnerability (CVE-2020-2593) CVE-2020-2593
Oracle JRE CVE-2020-2601 Vulnerability (CVE-2020-2601) CVE-2020-2601
Oracle JRE CVE-2020-2655 Vulnerability (CVE-2020-2655) CVE-2020-2655
Oracle JRE CVE-2020-2767 Vulnerability (CVE-2020-2767) CVE-2020-2767
Oracle JRE CVE-2020-2781 Vulnerability (CVE-2020-2781) CVE-2020-2781
Oracle JRE CVE-2020-2800 Vulnerability (CVE-2020-2800) CVE-2020-2800
Oracle JRE CVE-2020-2830 Vulnerability (CVE-2020-2830) CVE-2020-2830
Oracle JRE CVE-2022-21248 Vulnerability (CVE-2022-21248) CVE-2022-21248
Oracle JRE CVE-2022-21271 Vulnerability (CVE-2022-21271) CVE-2022-21271
Oracle JRE CVE-2022-21277 Vulnerability (CVE-2022-21277) CVE-2022-21277
Oracle JRE CVE-2022-21282 Vulnerability (CVE-2022-21282) CVE-2022-21282
Oracle JRE CVE-2022-21283 Vulnerability (CVE-2022-21283) CVE-2022-21283
Oracle JRE CVE-2022-21291 Vulnerability (CVE-2022-21291) CVE-2022-21291
Oracle JRE CVE-2022-21293 Vulnerability (CVE-2022-21293) CVE-2022-21293
Oracle JRE CVE-2022-21294 Vulnerability (CVE-2022-21294) CVE-2022-21294
Oracle JRE CVE-2022-21296 Vulnerability (CVE-2022-21296) CVE-2022-21296
Oracle JRE CVE-2022-21299 Vulnerability (CVE-2022-21299) CVE-2022-21299
Oracle JRE CVE-2022-21305 Vulnerability (CVE-2022-21305) CVE-2022-21305
Oracle JRE CVE-2022-21340 Vulnerability (CVE-2022-21340) CVE-2022-21340
Oracle JRE CVE-2022-21341 Vulnerability (CVE-2022-21341) CVE-2022-21341
Oracle JRE CVE-2022-21360 Vulnerability (CVE-2022-21360) CVE-2022-21360
Oracle JRE CVE-2022-21365 Vulnerability (CVE-2022-21365) CVE-2022-21365
Oracle JRE CVE-2022-21366 Vulnerability (CVE-2022-21366) CVE-2022-21366
Oracle JRE CVE-2022-21426 Vulnerability (CVE-2022-21426) CVE-2022-21426
Oracle JRE CVE-2022-21434 Vulnerability (CVE-2022-21434) CVE-2022-21434
Oracle JRE CVE-2022-21540 Vulnerability (CVE-2022-21540) CVE-2022-21540
Oracle JRE CVE-2022-21541 Vulnerability (CVE-2022-21541) CVE-2022-21541
Oracle JRE CVE-2022-21549 Vulnerability (CVE-2022-21549) CVE-2022-21549
Oracle JRE CVE-2022-21618 Vulnerability (CVE-2022-21618) CVE-2022-21618
Oracle JRE CVE-2022-21626 Vulnerability (CVE-2022-21626) CVE-2022-21626
Oracle JRE CVE-2022-21628 Vulnerability (CVE-2022-21628) CVE-2022-21628
Oracle JRE CVE-2023-21830 Vulnerability (CVE-2023-21830) CVE-2023-21830
Oracle JRE CVE-2023-21835 Vulnerability (CVE-2023-21835) CVE-2023-21835
Oracle JRE CVE-2023-21939 Vulnerability (CVE-2023-21939) CVE-2023-21939
Oracle JRE CVE-2023-21954 Vulnerability (CVE-2023-21954) CVE-2023-21954
Oracle JRE CVE-2023-21967 Vulnerability (CVE-2023-21967) CVE-2023-21967
Oracle JRE CVE-2023-22041 Vulnerability (CVE-2023-22041) CVE-2023-22041
Oracle JRE CVE-2023-22081 Vulnerability (CVE-2023-22081) CVE-2023-22081
Oracle JRE CVE-2024-20926 Vulnerability (CVE-2024-20926) CVE-2024-20926
Oracle JRE Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-10356) CVE-2017-10356
Oracle JRE Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2013-4578) CVE-2013-4578
Osclass Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2014-6308) CVE-2014-6308
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-5163) CVE-2012-5163
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6280) CVE-2014-6280
Osclass Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-14481) CVE-2018-14481
Osclass Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-5162) CVE-2012-5162
Osclass Other Vulnerability (CVE-2014-8085) CVE-2014-8085
osCommerce Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2015-2965) CVE-2015-2965
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-29070) CVE-2020-29070
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-35212) CVE-2022-35212
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5111) CVE-2023-5111
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-5112) CVE-2023-5112
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6296) CVE-2023-6296
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-6609) CVE-2023-6609
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43702) CVE-2023-43702
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43703) CVE-2023-43703
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43704) CVE-2023-43704
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43705) CVE-2023-43705
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43706) CVE-2023-43706
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43707) CVE-2023-43707
osCommerce Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-43708) CVE-2023-43708