cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2025-21556,https://securityvulnerability.io/vulnerability/CVE-2025-21556,Vulnerability in Oracle Agile PLM Framework by Oracle affecting Integration Services,"A vulnerability exists in Oracle's Agile PLM Framework affecting version 9.3.6, specifically within Agile Integration Services. This flaw allows a low privileged attacker with network access via HTTP to potentially compromise the system. While primarily associated with the Agile PLM Framework, exploitation could also affect related products, highlighting the vulnerability's broader impact. Successful exploitation can lead to complete takeover of the Agile PLM Framework, undermining confidentiality, integrity, and availability.",Oracle,Oracle Agile Plm Framework,9.9,CRITICAL,0.0004299999854993075,false,,true,false,true,2025-01-22T07:25:35.000Z,false,false,false,,2025-01-21T20:53:18.494Z,0 CVE-2024-21182,https://securityvulnerability.io/vulnerability/CVE-2024-21182,Unpatched Vulnerability in Oracle WebLogic Server Could Lead to Unauthorized Access,"A vulnerability has been identified in Oracle WebLogic Server within the Oracle Fusion Middleware suite, specifically in its Core component. This vulnerability allows an unauthenticated attacker with network access via T3 or IIOP protocols to gain unauthorized access to sensitive data. Exploitation of this flaw may enable attackers to access critical information or potentially compromise all data accessible to Oracle WebLogic Server. It is imperative for users of affected versions (12.2.1.4.0 and 14.1.1.0.0) to apply security patches and updates to mitigate potential risks.",Oracle,Weblogic Server,7.5,HIGH,0.0004299999854993075,false,,false,false,true,2024-12-30T00:48:03.000Z,true,false,false,,2024-07-16T23:15:00.000Z,959 CVE-2024-21287,https://securityvulnerability.io/vulnerability/CVE-2024-21287,Oracle Agile PLM Framework Vulnerability Affects 9.3.6 Version,"CVE-2024-21287 is a critical vulnerability in the Oracle Agile PLM Framework affecting version 9.3.6. The flaw allows for unauthorized access to sensitive data and file disclosure, with a high CVSS score of 7.5. The vulnerability has been actively exploited in the wild, potentially allowing threat actors to download files from targeted systems. It was discovered by security researchers from CrowdStrike, and Oracle has urged users to apply the latest patches for protection. The impact of exploitation could lead to unauthorized access to critical data, emphasizing the need for swift mitigation measures. While it's unclear who the perpetrators are and their targets, the urgency of addressing this issue is highlighted by the active exploitation and potential for significant impact.",Oracle,Oracle Agile Plm Framework,7.5,HIGH,0.016340000554919243,true,2024-11-21T00:00:00.000Z,true,false,true,2024-11-19T16:51:34.000Z,,false,false,,2024-11-18T22:15:00.000Z,0 CVE-2024-21006,https://securityvulnerability.io/vulnerability/CVE-2024-21006,Remote Code Execution Vulnerability in Oracle WebLogic Server,"CVE-2024-21006 is a vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware, affecting supported versions 12.2.1.4.0 and 14.1.1.0.0. It allows unauthenticated attackers to compromise the server and gain unauthorized access to critical data. The vulnerability is easily exploitable and has a CVSS 3.1 Base Score of 7.5, indicating its significant impact. There are no known exploitations in the wild by ransomware groups at this time. However, affected users should take measures to address this vulnerability as soon as possible to prevent potential unauthorized data access.",Oracle,Weblogic Server,7.5,HIGH,0.0004299999854993075,false,,true,false,true,2024-07-02T15:25:14.000Z,true,false,false,,2024-04-16T22:15:00.000Z,0 CVE-2024-21111,https://securityvulnerability.io/vulnerability/CVE-2024-21111,Oracle VM VirtualBox Vulnerability Allows Low Privileged Attackers to Compromise Virtual Machine,"A security vulnerability has been identified in the Oracle VM VirtualBox component of Oracle Virtualization that affects versions prior to 7.0.16. This flaw allows an attacker with low privileges to access the infrastructure where Oracle VM VirtualBox operates, potentially leading to a full compromise of the software. The vulnerability specifically impacts Windows host environments, enabling attackers to gain undue control over Oracle VM VirtualBox, which could lead to significant security breaches affecting the confidentiality, integrity, and availability of the affected systems.",Oracle,Vm Virtualbox,7.8,HIGH,0.0004299999854993075,false,,true,true,true,2024-04-23T14:31:35.000Z,true,true,false,,2024-04-16T22:15:00.000Z,4303 CVE-2024-21107,https://securityvulnerability.io/vulnerability/CVE-2024-21107,Oracle VM VirtualBox Vulnerability Allows High Privileged Attackers to Compromise Virtual Machine,"Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows hosts only. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",Oracle,Vm Virtualbox,6.7,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-04-17T15:13:20.000Z,true,false,false,,2024-04-16T22:15:00.000Z,0