Oracleに関する広範囲のセキュリティ情報が公開 多数の脆弱性も

Oracleから2023年4月版の「Oracle Critical Patch Update Advisory」が発行された。CVSSスコア値が9以上の緊急度の高い脆弱性が数多く報告されている。

» 2023年04月21日 19時00分 公開
[後藤大地有限会社オングス]

この記事は会員限定です。会員登録すると全てご覧いただけます。

 Oracleは2023年4月の「Oracle Critical Patch Update Advisory」を発行した。多くのOracle製品のセキュリティ情報が公開されており、CVSSスコア値が9以上の緊急度の高い脆弱(ぜいじゃく)性も数多く報告されている。Oracle製品を使用している場合は、該当する製品を確認し適切に対応することが望まれる。

Oracle Critical Patch Update Advisory(出典:OracleのWebサイト)

2023年4月Oracle Critical Patch Update Advisoryが発行

 公開された脆弱性は以下の通りだ。

  • CVE-2023-21934 - Java VM(CVSS: 6.8)
  • CVE-2023-21918 - Oracle Database Recovery Manager(CVSS: 6.8)
  • CVE-2023-24998 - Oracle Database Workload Manager(Apache Commons FileUpload)(CVSS: 6.5)
  • CVE-2023-24998 - Spatial and Graph(Apache Commons Fileupload)(CVSS: 6.5)
  • CVE-2022-45061 - Oracle Database OML4PY(Python)(CVSS: 4.3)
  • CVE-2021-23017 - Oracle Blockchain Platform(CVSS: 7.7)
  • CVE-2022-28327 - Oracle Blockchain Platform(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Blockchain Platform(CVSS: 7.5)
  • CVE-2020-35169 - Oracle Blockchain Platform(CVSS: 7.4)
  • CVE-2022-32215 - Oracle Blockchain Platform(CVSS: 6.5)
  • CVE-2020-36518 - Oracle Blockchain Platform(CVSS: 6.5)
  • CVE-2021-36090 - Oracle Blockchain Platform(CVSS: 4.9)
  • CVE-2023-0215 - Oracle Essbase(CVSS: 5.9)
  • CVE-2023-21942 - Oracle Essbase(CVSS: 5.3)
  • CVE-2023-21943 - Oracle Essbase(CVSS: 5.3)
  • CVE-2023-21944 - Oracle Essbase(CVSS: 5.3)
  • CVE-2022-23457 - Oracle GoldenGate Studio(CVSS: 9.8)
  • CVE-2022-42003 - Oracle GoldenGate(CVSS: 6.5)
  • CVE-2022-42003 - Oracle Graph Server and Client(CVSS: 6.5)
  • CVE-2022-42003 - Oracle NoSQL Database(CVSS: 6.5)
  • CVE-2023-24998 - Oracle REST Data Services(CVSS: 6.5)
  • CVE-2023-21969 - Oracle SQL Developer(CVSS: 6.7)
  • CVE-2022-42003 - Oracle SQL Developer(CVSS: 5.9)
  • CVE-2021-42575 - Oracle Commerce Platform(CVSS: 9.8)
  • CVE-2022-40152 - Oracle Commerce Guided Search(CVSS: 7.5)
  • CVE-2022-45143 - Oracle Commerce Guided Search(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Commerce Guided Search(CVSS: 7.5)
  • CVE-2022-24729 - Oracle Commerce Guided Search(CVSS: 7.5)
  • CVE-2022-23437 - Oracle Commerce Guided Search(CVSS: 6.5)
  • CVE-2020-35168 - Oracle Communications IP Service Activator(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Communications Unified Assurance(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Communications Unified Inventory Management(CVSS: 9.8)
  • CVE-2022-36760 - Oracle Communications Unified Assurance(CVSS: 9.0)
  • CVE-2020-7009 - Oracle Communications Unified Assurance(CVSS: 8.8)
  • CVE-2022-31123 - Oracle Communications Convergent Charging Controller(CVSS: 7.8)
  • CVE-2022-31123 - Oracle Communications Network Charging and Control(CVSS: 7.8)
  • CVE-2022-39271 - Oracle Communications Order and Service Management(CVSS: 7.5)
  • CVE-2022-42004 - Oracle Communications Unified Assurance(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Communications Unified Assurance(CVSS: 7.5)
  • CVE-2023-0662 - Oracle Communications Unified Assurance(CVSS: 7.5)
  • CVE-2019-11287 - Oracle Communications Unified Assurance(CVSS: 7.5)
  • CVE-2023-1370 - Oracle Communications Unified Assurance(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Communications Unified Inventory Management(CVSS: 7.5)
  • CVE-2022-46908 - Oracle Communications Convergent Charging Controller(CVSS: 7.3)
  • CVE-2022-46908 - Oracle Communications Network Charging and Control(CVSS: 7.3)
  • CVE-2022-31081 - Oracle Communications Unified Assurance(CVSS: 6.5)
  • CVE-2021-41183 - Oracle Communications Unified Assurance(CVSS: 6.1)
  • CVE-2022-43401 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.9)
  • CVE-2022-43402 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.9)
  • CVE-2022-45047 - Management Cloud Engine(CVSS: 9.8)
  • CVE-2023-25613 - Oracle Communications Cloud Native Configuration Console(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Configuration Console(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Network Exposure Function(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Policy(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Unified Data Repository(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Diameter Signaling Router(CVSS: 9.8)
  • CVE-2022-25315 - Oracle Communications Diameter Signaling Router(CVSS: 9.8)
  • CVE-2023-25690 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-31692 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Communications Operations Monitor(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Communications Policy Management(CVSS: 9.8)
  • CVE-2023-25690 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-31692 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-1471 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-31692 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-1292 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-37865 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.1)
  • CVE-2021-46848 - Oracle Communications Cloud Native Core Policy(CVSS: 9.1)
  • CVE-2022-42898 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 8.8)
  • CVE-2022-28199 - Oracle Communications Session Border Controller(CVSS: 8.6)
  • CVE-2022-40304 - Oracle Communications Cloud Native Core Binding Support Function(CVSS: 7.8)
  • CVE-2022-40304 - Oracle Communications Cloud Native Core Network Function Cloud Native Environment(CVSS: 7.8)
  • CVE-2022-31123 - Oracle Communications Policy Management(CVSS: 7.8)
  • CVE-2022-42252 - Management Cloud Engine(CVSS: 7.5)
  • CVE-2023-23916 - Oracle Communications Cloud Native Configuration Console(CVSS: 7.5)
  • CVE-2022-23491 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 7.5)
  • CVE-2022-40151 - Oracle Communications Cloud Native Core Binding Support Function(CVSS: 7.5)
  • CVE-2022-45143 - Oracle Communications Cloud Native Core Binding Support Function(CVSS: 7.5)
  • CVE-2022-41881 - Oracle Communications Cloud Native Core Binding Support Function(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Communications Cloud Native Core Binding Support Function(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Communications Cloud Native Core Console(CVSS: 7.5)
  • CVE-2023-23916 - Oracle Communications Cloud Native Core Network Exposure Function(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Communications Cloud Native Core Network Exposure Function(CVSS: 7.5)
  • CVE-2023-0361 - Oracle Communications Cloud Native Core Network Repository Function(CVSS: 7.5)
  • CVE-2022-35737 - Oracle Communications Cloud Native Core Policy(CVSS: 7.5)
  • CVE-2023-25577 - Oracle Communications Cloud Native Core Policy(CVSS: 7.5)
  • CVE-2023-23916 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Communications Cloud Native Core Service Communication Proxy(CVSS: 7.5)
  • CVE-2023-23916 - Oracle Communications Cloud Native Core Unified Data Repository(CVSS: 7.5)
  • CVE-2022-45143 - Oracle Communications Diameter Signaling Router(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Communications Element Manager(CVSS: 7.5)
  • CVE-2022-45143 - Oracle Communications Element Manager(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Communications Element Manager(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Communications Policy Management(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Communications Policy Management(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Communications Policy Management(CVSS: 7.5)
  • CVE-2022-31129 - Oracle Communications Services Gatekeeper(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Communications Session Report Manager(CVSS: 7.5)
  • CVE-2022-45143 - Oracle Communications Session Report Manager(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Communications Session Report Manager(CVSS: 7.5)
  • CVE-2022-45143 - Oracle SD-WAN Edge(CVSS: 7.5)
  • CVE-2022-42003 - Oracle SD-WAN Edge(CVSS: 7.5)
  • CVE-2022-31630 - Oracle Communications Diameter Signaling Router(CVSS: 7.1)
  • CVE-2022-31630 - Oracle SD-WAN Aware(CVSS: 7.1)
  • CVE-2022-37434 - Oracle Communications Core Session Manager(CVSS: 7.0)
  • CVE-2022-37434 - Oracle Communications Session Border Controller(CVSS: 7.0)
  • CVE-2022-37434 - Oracle Communications Session Router(CVSS: 7.0)
  • CVE-2022-37434 - Oracle Communications Subscriber-Aware Load Balancer(CVSS: 7.0)
  • CVE-2022-37434 - Oracle Enterprise Communications Broker(CVSS: 7.0)
  • CVE-2022-37434 - Oracle Enterprise Session Router(CVSS: 7.0)
  • CVE-2023-23931 - Oracle Communications Cloud Native Core Network Exposure Function(CVSS: 6.5)
  • CVE-2023-23931 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 6.5)
  • CVE-2022-38752 - Oracle Communications Cloud Native Core Service Communication Proxy(CVSS: 6.5)
  • CVE-2022-38752 - Oracle SD-WAN Edge(CVSS: 6.5)
  • CVE-2022-4415 - Oracle Communications Cloud Native Core Policy(CVSS: 5.5)
  • CVE-2021-37519 - Oracle Communications User Data Repository(CVSS: 5.5)
  • CVE-2023-28708 - Oracle Communications Policy Management(CVSS: 4.3)
  • CVE-2022-27404 - Primavera P6 Enterprise Project Portfolio Management(CVSS: 9.8)
  • CVE-2022-27404 - Primavera Unifier(CVSS: 9.8)
  • CVE-2022-36033 - Primavera Unifier(CVSS: 6.1)
  • CVE-2021-23413 - Primavera Unifier(CVSS: 4.3)
  • CVE-2023-21978 - Oracle Application Object Library(CVSS: 6.5)
  • CVE-2023-21973 - Oracle iProcurement(CVSS: 5.4)
  • CVE-2023-21959 - Oracle iReceivables(CVSS: 4.3)
  • CVE-2023-21997 - Oracle User Management(CVSS: 4.3)
  • CVE-2021-40690 - Oracle Application Testing Suite(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Enterprise Manager Ops Center(CVSS: 7.5)
  • CVE-2022-23437 - Oracle Application Testing Suite(CVSS: 6.5)
  • CVE-2021-36374 - Oracle Application Testing Suite(CVSS: 5.5)
  • CVE-2022-22978 - Oracle Banking Corporate Lending Process Management(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Banking Digital Experience(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Financial Services Compliance Studio(CVSS: 9.8)
  • CVE-2023-25194 - Oracle Banking APIs(CVSS: 8.8)
  • CVE-2023-25194 - Oracle Banking Digital Experience(CVSS: 8.8)
  • CVE-2023-25194 - Oracle Financial Services Analytical Applications Infrastructure(CVSS: 8.8)
  • CVE-2023-25194 - Oracle Financial Services Behavior Detection Platform(CVSS: 8.8)
  • CVE-2023-25194 - Oracle Financial Services Regulatory Reporting(CVSS: 8.8)
  • CVE-2020-11988 - Oracle Financial Services Revenue Management and Billing(CVSS: 8.2)
  • CVE-2023-24998 - Oracle Banking APIs(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking APIs(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking Corporate Lending(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Banking Corporate Lending(CVSS: 7.5)
  • CVE-2022-2048 - Oracle Banking Corporate Lending Process Management(CVSS: 7.5)
  • CVE-2022-22979 - Oracle Banking Corporate Lending Process Management(CVSS: 7.5)
  • CVE-2022-42890 - Oracle Banking Digital Experience(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Banking Digital Experience(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking Digital Experience(CVSS: 7.5)
  • CVE-2022-41881 - Oracle Banking Digital Experience(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Banking Digital Experience(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking Payments(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Banking Payments(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking Trade Finance(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Banking Trade Finance(CVSS: 7.5)
  • CVE-2022-25647 - Oracle Banking Treasury Management(CVSS: 7.5)
  • CVE-2022-3171 - Oracle Banking Treasury Management(CVSS: 7.5)
  • CVE-2022-42890 - Oracle Financial Services Analytical Applications Infrastructure(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Financial Services Analytical Applications Infrastructure(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Financial Services Behavior Detection Platform(CVSS: 7.5)
  • CVE-2022-43680 - Oracle Financial Services Behavior Detection Platform(CVSS: 7.5)
  • CVE-2022-43680 - Oracle Financial Services Currency Transaction Reporting(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Financial Services Enterprise Case Management(CVSS: 7.5)
  • CVE-2022-42252 - Oracle Financial Services Model Management and Governance(CVSS: 7.5)
  • CVE-2022-40146 - Oracle Financial Services Revenue Management and Billing(CVSS: 7.5)
  • CVE-2021-36090 - Oracle Financial Services Revenue Management and Billing(CVSS: 7.5)
  • CVE-2022-34169 - Oracle Financial Services Revenue Management and Billing(CVSS: 7.5)
  • CVE-2021-43859 - Oracle Financial Services Revenue Management and Billing(CVSS: 7.5)
  • CVE-2022-43680 - Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition(CVSS: 7.5)
  • CVE-2022-24839 - Oracle FLEXCUBE Core Banking(CVSS: 7.5)
  • CVE-2022-25647 - Oracle FLEXCUBE Universal Banking(CVSS: 7.5)
  • CVE-2022-3171 - Oracle FLEXCUBE Universal Banking(CVSS: 7.5)
  • CVE-2022-46908 - Oracle Financial Services Compliance Studio(CVSS: 7.3)
  • CVE-2022-22971 - Oracle Banking Corporate Lending Process Management(CVSS: 6.5)
  • CVE-2022-38752 - Oracle Financial Services Model Management and Governance(CVSS: 6.5)
  • CVE-2022-23437 - Oracle Financial Services Revenue Management and Billing(CVSS: 6.5)
  • CVE-2022-36033 - Oracle Banking Digital Experience(CVSS: 6.1)
  • CVE-2022-36033 - Oracle Banking Trade Finance(CVSS: 6.1)
  • CVE-2022-36033 - Oracle Banking Treasury Management(CVSS: 6.1)
  • CVE-2023-21905 - Oracle Banking Virtual Account Management(CVSS: 6.1)
  • CVE-2023-21906 - Oracle Banking Virtual Account Management(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Analytical Applications Infrastructure(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Analytical Applications Reconciliation Framework(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Asset Liability Management(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Balance Computation Engine(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Balance Sheet Planning(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Data Governance for US Regulatory Reporting(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Data Integration Hub(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Deposit Insurance Calculations for Liquidity Risk Management(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Enterprise Financial Performance Analytics(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Funds Transfer Pricing(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Institutional Performance Analytics(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Liquidity Risk Measurement and Management(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Loan Loss Forecasting and Provisioning(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Profitability Management(CVSS: 6.1)
  • CVE-2022-29577 - Oracle Financial Services Regulatory Reporting with AgileREPORTER(CVSS: 6.1)
  • CVE-2021-41184 - Oracle Financial Services Retail Performance Analytics(CVSS: 6.1)
  • CVE-2022-36033 - Oracle FLEXCUBE Universal Banking(CVSS: 6.1)
  • CVE-2023-21907 - Oracle Banking Virtual Account Management(CVSS: 6.0)
  • CVE-2023-21908 - Oracle Banking Virtual Account Management(CVSS: 6.0)
  • CVE-2019-12415 - Oracle Financial Services Revenue Management and Billing(CVSS: 5.5)
  • CVE-2023-21903 - Oracle Banking Virtual Account Management(CVSS: 5.3)
  • CVE-2023-21904 - Oracle Banking Virtual Account Management(CVSS: 5.3)
  • CVE-2021-29425 - Oracle Financial Services Revenue Management and Billing(CVSS: 4.8)
  • CVE-2023-21915 - Oracle Banking Payments(CVSS: 4.6)
  • CVE-2023-21902 - Oracle Financial Services Behavior Detection Platform(CVSS: 4.3)
  • CVE-2023-28708 - Oracle Financial Services Crime and Compliance Management Studio(CVSS: 4.3)
  • CVE-2022-45047 - Oracle Business Process Management Suite(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Data Integrator(CVSS: 9.8)
  • CVE-2022-37434 - Oracle HTTP Server(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Managed File Transfer(CVSS: 9.8)
  • CVE-2022-33980 - Oracle Middleware Common Libraries and Tools(CVSS: 9.8)
  • CVE-2022-29599 - Oracle Middleware Common Libraries and Tools(CVSS: 9.8)
  • CVE-2022-40304 - Oracle HTTP Server(CVSS: 7.8)
  • CVE-2022-40149 - Oracle Access Manager(CVSS: 7.5)
  • CVE-2019-20916 - Oracle Access Manager(CVSS: 7.5)
  • CVE-2022-42890 - Oracle Business Process Management Suite(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Business Process Management Suite(CVSS: 7.5)
  • CVE-2022-41881 - Oracle Coherence(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Coherence(CVSS: 7.5)
  • CVE-2021-34798 - Oracle HTTP Server(CVSS: 7.5)
  • CVE-2022-43551 - Oracle HTTP Server(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Identity Manager(CVSS: 7.5)
  • CVE-2022-45693 - Oracle Identity Manager(CVSS: 7.5)
  • CVE-2018-14371 - Oracle JDeveloper(CVSS: 7.5)
  • CVE-2022-42890 - Oracle Middleware Common Libraries and Tools(CVSS: 7.5)
  • CVE-2023-24998 - Oracle Middleware Common Libraries and Tools(CVSS: 7.5)
  • CVE-2022-41966 - Oracle SOA Suite(CVSS: 7.5)
  • CVE-2022-41881 - Oracle WebCenter Portal(CVSS: 7.5)
  • CVE-2022-40151 - Oracle WebCenter Portal(CVSS: 7.5)
  • CVE-2022-42003 - Oracle WebCenter Portal(CVSS: 7.5)
  • CVE-2023-24998 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2022-40152 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2021-36090 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2023-24998 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2022-45685 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2021-31684 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2023-21996 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2023-21931 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2023-21964 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2023-21979 - Oracle WebLogic Server(CVSS: 7.5)
  • CVE-2020-25638 - Oracle WebLogic Server(CVSS: 7.4)
  • CVE-2022-46908 - Oracle Outside In Technology(CVSS: 7.3)
  • CVE-2021-37533 - Oracle Middleware Common Libraries and Tools(CVSS: 6.5)
  • CVE-2020-6950 - Oracle WebLogic Server(CVSS: 6.5)
  • CVE-2022-36033 - Oracle Business Process Management Suite(CVSS: 6.1)
  • CVE-2022-34305 - Oracle Managed File Transfer(CVSS: 6.1)
  • CVE-2022-36033 - Oracle Middleware Common Libraries and Tools(CVSS: 6.1)
  • CVE-2022-36033 - Oracle WebCenter Portal(CVSS: 6.1)
  • CVE-2020-13954 - Oracle WebCenter Sites(CVSS: 6.1)
  • CVE-2023-21956 - Oracle WebLogic Server(CVSS: 6.1)
  • CVE-2023-22899 - Oracle Access Manager(CVSS: 5.9)
  • CVE-2023-21960 - Oracle WebLogic Server(CVSS: 5.6)
  • CVE-2021-36374 - Oracle Middleware Common Libraries and Tools(CVSS: 5.5)
  • CVE-2021-22569 - Oracle WebLogic Server(CVSS: 5.5)
  • CVE-2022-31160 - Oracle WebLogic Server(CVSS: 3.9)
  • CVE-2022-37434 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.8)
  • CVE-2022-1587 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2022-32215 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2021-4048 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2020-28052 - Oracle Business Intelligence Enterprise Edition(CVSS: 8.1)
  • CVE-2021-40690 - Oracle Business Intelligence Enterprise Edition(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Business Intelligence Enterprise Edition(CVSS: 7.5)
  • CVE-2021-36090 - Oracle Business Intelligence Enterprise Edition(CVSS: 7.5)
  • CVE-2019-10086 - Oracle Business Intelligence Enterprise Edition(CVSS: 7.3)
  • CVE-2021-23926 - Oracle Business Intelligence Enterprise Edition(CVSS: 7.3)
  • CVE-2023-21910 - Oracle Business Intelligence Enterprise Edition(CVSS: 6.5)
  • CVE-2022-34169 - Oracle Business Intelligence Enterprise Edition(CVSS: 6.5)
  • CVE-2022-31160 - Oracle Business Intelligence Enterprise Edition(CVSS: 6.1)
  • CVE-2023-21970 - Oracle BI Publisher(CVSS: 5.7)
  • CVE-2023-21952 - Oracle Business Intelligence Enterprise Edition(CVSS: 5.7)
  • CVE-2023-21965 - Oracle Business Intelligence Enterprise Edition(CVSS: 5.7)
  • CVE-2021-27568 - Oracle Business Intelligence Enterprise Edition(CVSS: 5.3)
  • CVE-2018-1000656 - Oracle Business Intelligence Enterprise Edition(CVSS: 4.8)
  • CVE-2023-21941 - Oracle BI Publisher(CVSS: 4.3)
  • CVE-2019-18935 - Oracle Argus Insight(CVSS: 8.8)
  • CVE-2019-18935 - Oracle Argus Safety(CVSS: 8.8)
  • CVE-2023-21923 - Oracle Health Sciences InForm(CVSS: 8.3)
  • CVE-2023-21922 - Oracle Health Sciences InForm(CVSS: 6.8)
  • CVE-2023-21993 - Oracle Clinical Remote Data Capture(CVSS: 6.5)
  • CVE-2021-41184 - Oracle Health Sciences InForm(CVSS: 6.1)
  • CVE-2023-21924 - Oracle Health Sciences InForm(CVSS: 5.9)
  • CVE-2023-21926 - Oracle Health Sciences InForm(CVSS: 5.5)
  • CVE-2023-21921 - Oracle Health Sciences InForm(CVSS: 5.4)
  • CVE-2023-21925 - Oracle Health Sciences InForm(CVSS: 5.3)
  • CVE-2022-42889 - Oracle Healthcare Foundation(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Healthcare Master Person Index(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Healthcare Translational Research(CVSS: 9.8)
  • CVE-2023-23914 - Oracle Healthcare Translational Research(CVSS: 9.1)
  • CVE-2022-42898 - Oracle Healthcare Translational Research(CVSS: 8.8)
  • CVE-2022-3171 - Oracle Healthcare Translational Research(CVSS: 7.5)
  • CVE-2022-3479 - Oracle Healthcare Translational Research(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Healthcare Translational Research(CVSS: 7.5)
  • CVE-2022-46908 - Oracle Healthcare Translational Research(CVSS: 7.3)
  • CVE-2023-25136 - Oracle Healthcare Translational Research(CVSS: 6.5)
  • CVE-2023-21932 - Oracle Hospitality OPERA 5 Property Services(CVSS: 7.2)
  • CVE-2022-27404 - Oracle Hyperion Financial Reporting(CVSS: 9.8)
  • CVE-2021-36374 - Oracle Hyperion Infrastructure Technology(CVSS: 5.5)
  • CVE-2021-2351 - Oracle iLearning(CVSS: 8.3)
  • CVE-2022-23437 - Oracle iLearning(CVSS: 6.5)
  • CVE-2020-17521 - Oracle iLearning(CVSS: 5.5)
  • CVE-2020-35168 - Oracle Documaker(CVSS: 9.8)
  • CVE-2022-27404 - Oracle Documaker(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 9.8)
  • CVE-2020-11987 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 8.2)
  • CVE-2023-24998 - Oracle Documaker(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Documaker(CVSS: 7.5)
  • CVE-2020-25649 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 7.5)
  • CVE-2019-10086 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 7.3)
  • CVE-2021-35043 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 6.1)
  • CVE-2023-21930 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 7.4)
  • CVE-2023-21967 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 5.9)
  • CVE-2023-21954 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 5.9)
  • CVE-2023-21986 - Oracle GraalVM Enterprise Edition(CVSS: 5.7)
  • CVE-2023-21939 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 5.3)
  • CVE-2023-21938 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 3.7)
  • CVE-2023-21968 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 3.7)
  • CVE-2023-21937 - Oracle Java SE, Oracle GraalVM Enterprise Edition(CVSS: 3.7)
  • CVE-2022-28738 - JD Edwards EnterpriseOne Tools(CVSS: 9.8)
  • CVE-2022-2274 - JD Edwards EnterpriseOne Tools(CVSS: 9.8)
  • CVE-2022-2274 - JD Edwards World Security(CVSS: 9.8)
  • CVE-2022-21824 - JD Edwards EnterpriseOne Tools(CVSS: 8.2)
  • CVE-2018-1311 - JD Edwards EnterpriseOne Tools(CVSS: 8.1)
  • CVE-2022-25857 - JD Edwards EnterpriseOne Orchestrator(CVSS: 7.5)
  • CVE-2022-42003 - JD Edwards EnterpriseOne Tools(CVSS: 7.5)
  • CVE-2021-30129 - JD Edwards EnterpriseOne Tools(CVSS: 6.5)
  • CVE-2021-41973 - JD Edwards EnterpriseOne Tools(CVSS: 6.5)
  • CVE-2020-15250 - JD Edwards EnterpriseOne Tools(CVSS: 5.5)
  • CVE-2021-36373 - JD Edwards EnterpriseOne Tools(CVSS: 5.5)
  • CVE-2023-21936 - JD Edwards EnterpriseOne Tools(CVSS: 5.4)
  • CVE-2020-8908 - JD Edwards EnterpriseOne Orchestrator(CVSS: 3.3)
  • CVE-2022-37434 - MySQL Server(CVSS: 9.8)
  • CVE-2022-43548 - MySQL Cluster(CVSS: 8.1)
  • CVE-2023-0215 - MySQL Connectors(CVSS: 7.5)
  • CVE-2023-0215 - MySQL Connectors(CVSS: 7.5)
  • CVE-2022-45143 - MySQL Enterprise Monitor(CVSS: 7.5)
  • CVE-2023-0215 - MySQL Enterprise Monitor(CVSS: 7.5)
  • CVE-2023-0215 - MySQL Server(CVSS: 7.5)
  • CVE-2022-43551 - MySQL Server(CVSS: 7.5)
  • CVE-2023-21912 - MySQL Server(CVSS: 7.5)
  • CVE-2023-0215 - MySQL Workbench(CVSS: 7.5)
  • CVE-2023-21980 - MySQL Server(CVSS: 7.1)
  • CVE-2023-21946 - MySQL Server(CVSS: 6.5)
  • CVE-2022-31160 - MySQL Enterprise Monitor(CVSS: 6.1)
  • CVE-2023-21929 - MySQL Server(CVSS: 5.5)
  • CVE-2023-21971 - MySQL Connectors(CVSS: 5.3)
  • CVE-2023-21911 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21962 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21919 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21933 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21972 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21966 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21913 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21917 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21920 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21935 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21945 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21976 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21977 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21982 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21953 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21955 - MySQL Server(CVSS: 4.9)
  • CVE-2023-21940 - MySQL Server(CVSS: 4.4)
  • CVE-2023-21947 - MySQL Server(CVSS: 4.4)
  • CVE-2023-21963 - MySQL Server(CVSS: 2.7)
  • CVE-2020-14343 - PeopleSoft Enterprise PeopleTools(CVSS: 9.8)
  • CVE-2022-45047 - PeopleSoft Enterprise PeopleTools(CVSS: 9.8)
  • CVE-2022-41881 - PeopleSoft Enterprise PeopleTools(CVSS: 7.5)
  • CVE-2022-34169 - PeopleSoft Enterprise PeopleTools(CVSS: 7.5)
  • CVE-2022-45685 - PeopleSoft Enterprise PeopleTools(CVSS: 7.5)
  • CVE-2021-37533 - PeopleSoft Enterprise PeopleTools(CVSS: 6.5)
  • CVE-2022-36033 - PeopleSoft Enterprise PeopleTools(CVSS: 6.1)
  • CVE-2023-21992 - PeopleSoft Enterprise HCM Human Resources(CVSS: 5.4)
  • CVE-2023-21916 - PeopleSoft Enterprise PeopleTools(CVSS: 5.3)
  • CVE-2023-21981 - PeopleSoft Enterprise PeopleTools(CVSS: 4.9)
  • CVE-2022-45047 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Merchandising System(CVSS: 9.8)
  • CVE-2020-35168 - Oracle Retail Predictive Application Server(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Retail Predictive Application Server(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Office Cloud Service(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-33980 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-3171 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Retail Merchandising System(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Retail Sales Audit(CVSS: 7.5)
  • CVE-2022-41966 - Oracle Retail Xstore Point of Service(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Retail Xstore Point of Service(CVSS: 7.5)
  • CVE-2022-23181 - Oracle Retail Xstore Point of Service(CVSS: 7.0)
  • CVE-2021-44832 - Oracle Retail Invoice Matching(CVSS: 6.6)
  • CVE-2021-44832 - Oracle Retail Price Management(CVSS: 6.6)
  • CVE-2022-22971 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 6.5)
  • CVE-2022-22971 - Oracle Retail Fiscal Management(CVSS: 6.5)
  • CVE-2022-23437 - Oracle Retail Xstore Point of Service(CVSS: 6.5)
  • CVE-2022-22971 - Oracle Retail Xstore Point of Service(CVSS: 6.5)
  • CVE-2022-36033 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 6.1)
  • CVE-2022-42003 - Siebel CRM(CVSS: 7.5)
  • CVE-2022-42252 - Siebel CRM(CVSS: 7.5)
  • CVE-2021-3712 - Siebel CRM(CVSS: 7.4)
  • CVE-2020-7712 - Siebel CRM(CVSS: 7.2)
  • CVE-2023-21909 - Siebel CRM(CVSS: 6.5)
  • CVE-2021-37695 - Siebel CRM(CVSS: 5.4)
  • CVE-2022-45143 - Oracle Agile PLM(CVSS: 7.5)
  • CVE-2022-42003 - Oracle Agile PLM(CVSS: 7.5)
  • CVE-2023-21948 - Oracle Solaris(CVSS: 7.8)
  • CVE-2023-21985 - Oracle Solaris(CVSS: 7.7)
  • CVE-2023-21896 - Oracle Solaris(CVSS: 7.0)
  • CVE-2023-21984 - Oracle Solaris(CVSS: 6.5)
  • CVE-2023-22003 - Oracle Solaris(CVSS: 3.3)
  • CVE-2023-21928 - Oracle Solaris(CVSS: 1.8)
  • CVE-2022-23305 - Oracle Utilities Application Framework(CVSS: 9.8)
  • CVE-2020-13936 - Oracle Utilities Application Framework(CVSS: 8.8)
  • CVE-2022-41966 - Oracle Utilities Application Framework(CVSS: 7.5)
  • CVE-2021-41184 - Oracle Utilities Network Management System(CVSS: 6.1)
  • CVE-2023-21990 - Oracle VM VirtualBox(CVSS: 8.2)
  • CVE-2023-21987 - Oracle VM VirtualBox(CVSS: 7.8)
  • CVE-2022-42916 - Oracle VM VirtualBox(CVSS: 7.5)
  • CVE-2023-22002 - Oracle VM VirtualBox(CVSS: 6.0)
  • CVE-2023-21989 - Oracle VM VirtualBox(CVSS: 6.0)
  • CVE-2023-21998 - Oracle VM VirtualBox(CVSS: 4.6)
  • CVE-2023-22000 - Oracle VM VirtualBox(CVSS: 4.6)
  • CVE-2023-22001 - Oracle VM VirtualBox(CVSS: 4.6)
  • CVE-2023-21988 - Oracle VM VirtualBox(CVSS: 3.8)
  • CVE-2023-21999 - Oracle VM VirtualBox(CVSS: 3.6)
  • CVE-2023-21991 - Oracle VM VirtualBox(CVSS: 3.2)

 以下の脆弱性は共通脆弱性評価システム(CVSS)のスコア値が9以上で深刻度が「緊急」(Critical)とされている。

  • CVE-2022-23457 - Oracle GoldenGate Studio(CVSS: 9.8)
  • CVE-2021-42575 - Oracle Commerce Platform(CVSS: 9.8)
  • CVE-2020-35168 - Oracle Communications IP Service Activator(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Communications Unified Assurance(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Communications Unified Inventory Management(CVSS: 9.8)
  • CVE-2022-36760 - Oracle Communications Unified Assurance(CVSS: 9.0)
  • CVE-2022-43401 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.9)
  • CVE-2022-43402 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.9)
  • CVE-2022-45047 - Management Cloud Engine(CVSS: 9.8)
  • CVE-2023-25613 - Oracle Communications Cloud Native Configuration Console(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Configuration Console(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Network Exposure Function(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Policy(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Security Edge Protection Proxy(CVSS: 9.8)
  • CVE-2022-47629 - Oracle Communications Cloud Native Core Unified Data Repository(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Diameter Signaling Router(CVSS: 9.8)
  • CVE-2022-25315 - Oracle Communications Diameter Signaling Router(CVSS: 9.8)
  • CVE-2023-25690 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-31692 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Element Manager(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Communications Operations Monitor(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Communications Policy Management(CVSS: 9.8)
  • CVE-2023-25690 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-31692 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Communications Session Report Manager(CVSS: 9.8)
  • CVE-2022-1471 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-31692 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-1292 - Oracle SD-WAN Edge(CVSS: 9.8)
  • CVE-2022-37865 - Oracle Communications Cloud Native Core Automated Test Suite(CVSS: 9.1)
  • CVE-2021-46848 - Oracle Communications Cloud Native Core Policy(CVSS: 9.1)
  • CVE-2022-27404 - Primavera P6 Enterprise Project Portfolio Management(CVSS: 9.8)
  • CVE-2022-27404 - Primavera Unifier(CVSS: 9.8)
  • CVE-2022-22978 - Oracle Banking Corporate Lending Process Management(CVSS: 9.8)
  • CVE-2022-46364 - Oracle Banking Digital Experience(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Financial Services Compliance Studio(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Business Process Management Suite(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Data Integrator(CVSS: 9.8)
  • CVE-2022-37434 - Oracle HTTP Server(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Managed File Transfer(CVSS: 9.8)
  • CVE-2022-33980 - Oracle Middleware Common Libraries and Tools(CVSS: 9.8)
  • CVE-2022-29599 - Oracle Middleware Common Libraries and Tools(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.8)
  • CVE-2022-1587 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2022-32215 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2021-4048 - Oracle Business Intelligence Enterprise Edition(CVSS: 9.1)
  • CVE-2022-42889 - Oracle Healthcare Foundation(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Healthcare Master Person Index(CVSS: 9.8)
  • CVE-2022-1471 - Oracle Healthcare Translational Research(CVSS: 9.8)
  • CVE-2023-23914 - Oracle Healthcare Translational Research(CVSS: 9.1)
  • CVE-2022-27404 - Oracle Hyperion Financial Reporting(CVSS: 9.8)
  • CVE-2020-35168 - Oracle Documaker(CVSS: 9.8)
  • CVE-2022-27404 - Oracle Documaker(CVSS: 9.8)
  • CVE-2022-22965 - Oracle Insurance Policy Administration Operational Data Store for Life and Annuity(CVSS: 9.8)
  • CVE-2022-28738 - JD Edwards EnterpriseOne Tools(CVSS: 9.8)
  • CVE-2022-2274 - JD Edwards EnterpriseOne Tools(CVSS: 9.8)
  • CVE-2022-2274 - JD Edwards World Security(CVSS: 9.8)
  • CVE-2022-37434 - MySQL Server(CVSS: 9.8)
  • CVE-2020-14343 - PeopleSoft Enterprise PeopleTools(CVSS: 9.8)
  • CVE-2022-45047 - PeopleSoft Enterprise PeopleTools(CVSS: 9.8)
  • CVE-2022-45047 - Oracle Retail Customer Management and Segmentation Foundation(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Merchandising System(CVSS: 9.8)
  • CVE-2020-35168 - Oracle Retail Predictive Application Server(CVSS: 9.8)
  • CVE-2022-37434 - Oracle Retail Predictive Application Server(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Office Cloud Service(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-33980 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-42889 - Oracle Retail Xstore Point of Service(CVSS: 9.8)
  • CVE-2022-23305 - Oracle Utilities Application Framework(CVSS: 9.8)

 Oracle Critical Patch Update Advisoryは全ての製品やバージョンを網羅しているわけではない。対象外の製品に関しては個別に脆弱性情報を確認する必要がある。

Copyright © ITmedia, Inc. All Rights Reserved.

注目のテーマ