Oracle Critical Patch Update Advisory - July 2025

Description

A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to “Critical Patch Updates, Security Alerts and Bulletins” for information about Oracle Security advisories.

Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.

This Critical Patch Update contains 309 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at July 2025 Critical Patch Update: Executive Summary and Analysis.

Affected Products and Patch Information

Security vulnerabilities addressed by this Critical Patch Update affect the products listed below.

Please click on the links in the Patch Availability Document column below to access the documentation for patch availability information and installation instructions.

Affected Products and Versions Patch Availability Document
Autonomous Health Framework, versions 24.11.0-25.4.0 Oracle Autonomous Health Framework
JD Edwards EnterpriseOne Tools, versions 9.2.0.0-9.2.9.3 JD Edwards
JD Edwards World Security, version A9.4 JD Edwards
MySQL Client, versions 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0 MySQL
MySQL Cluster, versions 7.6.0-7.6.34, 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0 MySQL
MySQL Enterprise Backup, versions 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0 MySQL
MySQL Server, versions 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0 MySQL
MySQL Workbench, versions 8.0.0-8.0.42 MySQL
Oracle Agile Engineering Data Management, version 6.2.1 Oracle Supply Chain Products
Oracle Agile PLM, version 9.3.6 Oracle Supply Chain Products
Oracle Application Express, versions 24.2.4, 24.2.5 Database
Oracle Application Testing Suite, version 13.3.0.1 Oracle Enterprise Manager
Oracle AutoVue, versions 21.0.2, 21.1.0 Oracle Supply Chain Products
Oracle Banking Origination, versions 14.4.0.0.0-14.7.0.0.0 Contact Support
Oracle BI Publisher, versions 7.6.0.0.0, 8.2.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Blockchain Platform, versions 21.4.3, 24.1.3 Oracle Blockchain Platform
Oracle Business Intelligence Enterprise Edition, versions 7.6.0.0.0, 8.2.0.0.0, 12.2.1.4.0 Oracle Analytics
Oracle Business Process Management Suite, versions 12.2.1.4.0, 14.1.2.0.0 Fusion Middleware
Oracle Coherence, versions 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0 Fusion Middleware
Oracle Commerce Guided Search, version 11.4.0 Oracle Commerce
Oracle Commerce Guided Search Platform Services, version 11.4.0 Oracle Commerce
Oracle Communications Billing and Revenue Management, versions 12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0, 15.0.1.0.0, 15.1.0.0.0 Oracle Communications Billing and Revenue Management
Oracle Communications BRM - Elastic Charging Engine, versions 12.0.0.4-12.0.0.8, 15.0.0.0, 15.0.1.0, 15.1.0.0 Oracle Communications BRM - Elastic Charging Engine
Oracle Communications Calendar Server, version 8.0.0.8.0 Oracle Communications Calendar Server
Oracle Communications Cloud Native Core Automated Test Suite, version 24.2.4 Oracle Communications Cloud Native Core Automated Test Suite
Oracle Communications Cloud Native Core Binding Support Function, versions 24.2.0-24.2.3 Oracle Communications Cloud Native Core Binding Support Function
Oracle Communications Cloud Native Core Console, version 24.2.4 Oracle Communications Cloud Native Core Console
Oracle Communications Cloud Native Core DBTier, versions 24.2.5, 24.3.0, 25.1.100 Oracle Communications Cloud Native Core DBTier
Oracle Communications Cloud Native Core Network Data Analytics Function, versions 22.4.0, 23.1.0, 23.4.3 Oracle Communications Cloud Native Core Network Data Analytics Function
Oracle Communications Cloud Native Core Network Exposure Function, version 24.2.0 Oracle Communications Cloud Native Core Network Exposure Function
Oracle Communications Cloud Native Core Network Function Cloud Native Environment, version 25.1.100 Oracle Communications Cloud Native Core Network Function Cloud Native Environment
Oracle Communications Cloud Native Core Network Repository Function, version 24.2.4 Oracle Communications Cloud Native Core Network Repository Function
Oracle Communications Cloud Native Core Network Slice Selection Function, version 24.3.1 Oracle Communications Cloud Native Core Network Slice Selection Function
Oracle Communications Cloud Native Core Policy, versions 24.2.0-24.2.6 Oracle Communications Cloud Native Core Policy
Oracle Communications Cloud Native Core Security Edge Protection Proxy, versions 24.2.4, 25.1.100, 25.1.101 Oracle Communications Cloud Native Core Security Edge Protection Proxy
Oracle Communications Cloud Native Core Service Communication Proxy, versions 24.2.0, 25.1.100 Oracle Communications Cloud Native Core Service Communication Proxy
Oracle Communications Contacts Server, version 8.0.0.9.0 Oracle Communications Contacts Server
Oracle Communications Convergence, versions 3.0.3.3.0, 3.0.3.4.0 Oracle Communications Convergence
Oracle Communications Convergent Charging Controller, versions 12.0.3.0.0-12.0.6.0.0, 15.0.0.0.0-15.0.1.0.0, 15.1.0.0.0 Oracle Communications Convergent Charging Controller
Oracle Communications Core Session Manager, version 9.1.5 Oracle Communications Core Session Manager
Oracle Communications Element Manager, versions 9.0.0-9.0.4 Oracle Communications Element Manager
Oracle Communications IP Service Activator, versions 7.4.0, 7.5.0 Oracle Communications IP Service Activator
Oracle Communications MetaSolv Solution, version 6.3.1 Oracle Communications MetaSolv Solution
Oracle Communications Network Analytics Data Director, versions 24.2.0, 24.3.0, 25.1.100 Oracle Communications Network Analytics Data Director
Oracle Communications Network Charging and Control, versions 12.0.3.0.0-12.0.6.0.0, 15.0.0.0.0-15.0.1.0.0, 15.1.0.0.0 Oracle Communications Network Charging and Control
Oracle Communications Network Integrity, versions 7.3.6, 7.4.0, 7.5.0 Oracle Communications Network Integrity
Oracle Communications Offline Mediation Controller, versions 12.0.0.2-12.0.0.8, 15.0.0.0-15.0.1.0 Oracle Communications Offline Mediation Controller
Oracle Communications Operations Monitor, versions 5.1, 5.2 Oracle Communications Operations Monitor
Oracle Communications Order and Service Management, versions 7.4.0, 7.4.1, 7.5.0 Oracle Communications Order and Service Management
Oracle Communications Policy Management, version 15.0.0.0 Oracle Communications Policy Management
Oracle Communications Session Border Controller, versions 9.2.0, 9.3.0, 10.0.0 Oracle Communications Session Border Controller
Oracle Communications Session Report Manager, versions 9.0.0-9.0.4 Oracle Communications Session Report Manager
Oracle Communications Unified Assurance, versions 6.0.5-6.1.0 Oracle Communications Unified Assurance
Oracle Communications Unified Inventory Management, versions 7.4.0-7.4.2, 7.5.0, 7.5.1, 7.6.0-7.8.0 Oracle Communications Unified Inventory Management
Oracle Communications User Data Repository, version 15.0.3 Oracle Communications User Data Repository
Oracle Data Integrator, versions 12.2.1.4.0, 14.1.2.0.0 Fusion Middleware
Oracle Database Server, versions 19.3-19.27, 21.3-21.18, 23.4-23.8 Database
Oracle E-Business Suite, versions 12.2.3-12.2.14 Oracle E-Business Suite
Oracle Enterprise Communications Broker, versions 4.1.0, 4.2.0, 5.0.0 Oracle Enterprise Communications Broker
Oracle Enterprise Data Quality, versions 12.2.1.4.0, 14.1.2.0.0 Fusion Middleware
Oracle Essbase, version 21.7.2.0.0 Database
Oracle Financial Services Analytical Applications Infrastructure, versions 8.0.7.8, 8.0.8.5, 8.0.8.6, 8.1.1.4, 8.1.2.5 Oracle Financial Services Analytical Applications Infrastructure
Oracle Financial Services Behavior Detection Platform, versions 8.0.8.1, 8.1.2.8, 8.1.2.9 Oracle Financial Services Behavior Detection Platform
Oracle Financial Services Model Management and Governance, version 8.1.2.7 Oracle Financial Services Model Management and Governance
Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition, version 8.0.8 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition
Oracle Fusion Middleware, version 14.1.2.0.0 Fusion Middleware
Oracle GoldenGate Big Data and Application Adapters, versions 21.3-21.17, 23.4-23.7 Database
Oracle GoldenGate Stream Analytics, versions 19.1.0.0.0-19.1.0.0.11 Database
Oracle GoldenGate Studio, version 12.2.0.4.0 Database
Oracle GoldenGate Veridata, versions 12.2.1.4.0-12.2.1.4.250331 Database
Oracle GraalVM Enterprise Edition, version 21.3.14 Java SE
Oracle GraalVM for JDK, versions 17.0.15, 21.0.7, 24.0.1 Java SE
Oracle Graph Server and Client, versions 24.4.1, 25.1.0 Database
Oracle Healthcare Master Person Index, versions 5.0.0.0-5.0.9.2 HealthCare Applications
Oracle Hospitality Cruise Shipboard Property Management System, versions 23.1.4, 23.2.2 Oracle Hospitality Cruise Shipboard Property Management System
Oracle HTTP Server, versions 12.2.1.4.0, 14.1.2.0.0 Fusion Middleware
Oracle Hyperion Financial Reporting, version 11.2.20.0.0 Oracle Enterprise Performance Management
Oracle Hyperion Infrastructure Technology, version 11.2.21.0.0 Oracle Enterprise Performance Management
Oracle Identity Manager, version 12.2.1.4.0 Fusion Middleware
Oracle Insurance Policy Administration J2EE, versions 11.3.0-12.0.4 Oracle Insurance Applications
Oracle Java SE, versions 8u451, 8u451-b50, 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1 Java SE
Oracle JDeveloper, version 14.1.2.0.0 Fusion Middleware
Oracle Managed File Transfer, version 12.2.1.4.0 Fusion Middleware
Oracle Middleware Common Libraries and Tools, versions 12.2.1.4.0, 14.1.2.0.0 Fusion Middleware
Oracle NoSQL Database, versions 22.3.51, 23.1.38, 24.4.9 NoSQL Database
Oracle Outside In Technology, version 8.5.7 Fusion Middleware
Oracle Product Lifecycle Analytics, version 3.6.1 Oracle Supply Chain Products
Oracle REST Data Services, versions 24.2.0, 24.4, 25.1.0 Database
Oracle Retail EFTLink, versions 20.0.1, 21.0.0, 22.0.0, 23.0.0 Retail Applications
Oracle Retail Extract Tranform and Load, version 13.2.5 Retail Applications
Oracle Retail Integration Bus, versions 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Predictive Application Server, versions 15.0.3, 16.0.3 Retail Applications
Oracle Retail Service Backbone, versions 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1 Retail Applications
Oracle Retail Xstore Office, versions 20.0.5, 21.0.4, 22.0.2, 23.0.2, 24.0.1 Retail Applications
Oracle Retail Xstore Point of Service, versions 20.0.5, 21.0.4, 22.0.2, 23.0.2, 24.0.1 Retail Applications
Oracle Service Bus, version 12.2.1.4.0 Fusion Middleware
Oracle Spatial Studio, version 24.1.0 Database
Oracle TimesTen In-Memory Database, versions 18.1.4.52.0, 22.1.1.32.0 Database
Oracle Utilities Application Framework, versions 4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.1, 4.5.0.1.3, 24.1.0.0.0-24.3.0.0.0, 25.4 Oracle Utilities Applications
Oracle Utilities Network Management System, versions 2.4.0.1.27, 2.5.0.1.15, 2.5.0.2.8, 2.5.0.2.9, 2.6.0.1.7, 2.6.0.2.1, 2.6.0.2.2 Oracle Utilities Applications
Oracle Utilities Testing Accelerator, versions 7.0.0.0.0, 7.0.0.1.0 Oracle Utilities Applications
Oracle VM VirtualBox, version 7.1.10 Virtualization
Oracle WebCenter Enterprise Capture, version 12.2.1.4.0 Fusion Middleware
Oracle WebCenter Portal, version 12.2.1.4.0 Fusion Middleware
Oracle WebLogic Server, versions 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0 Fusion Middleware
PeopleSoft Enterprise HCM Global Payroll Core, versions 9.2.51, 9.2.52 PeopleSoft
PeopleSoft Enterprise HCM Human Resources, version 9.2 PeopleSoft
PeopleSoft Enterprise PeopleTools, versions 8.60, 8.61, 8.62 PeopleSoft
Primavera P6 Enterprise Project Portfolio Management, versions 20.12.0-20.12.21, 21.12.0-21.12.21, 22.12.0-22.12.19, 23.12.0-23.12.13, 24.12.0-24.12.4 Oracle Construction and Engineering Suite
Primavera Unifier, versions 20.12.0-20.12.16, 21.12.0-21.12.17, 22.12.0-22.12.15, 23.12.0-23.12.14, 24.12.0-24.12.6 Oracle Construction and Engineering Suite
Siebel Applications, versions 25.0-25.5 Siebel

Risk Matrix Content

Risk matrices list only security vulnerabilities that are newly addressed by the patches associated with this advisory. Risk matrices for previous security patches can be found in previous Critical Patch Update advisories and Alerts. An English text version of the risk matrices provided in this document is here.

Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE ID. A vulnerability that affects multiple products will appear with the same CVE ID in all risk matrices.

Security vulnerabilities are scored using CVSS version 3.1 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS version 3.1).

Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update. Oracle does not disclose detailed information about this security analysis to customers, but the resulting Risk Matrix and associated documentation provide information about conditions required to exploit the vulnerability and the potential impact of a successful exploit. Oracle provides this information so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.

Vulnerabilities in third party components that are not exploitable through their inclusion in Oracle products are listed below the respective Oracle product's risk matrix. Starting with the July 2023 Critical Patch Update, a VEX justification is also provided.

The protocol in the risk matrix implies that all of its secure variants are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS is also affected. The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected.

Workarounds

Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update security patches as soon as possible. Until you apply the Critical Patch Update patches, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.

Skipped Critical Patch Updates

Oracle strongly recommends that customers apply security patches as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security patches announced in this Critical Patch Update, please review previous Critical Patch Update advisories to determine appropriate actions.

Critical Patch Update Supported Products and Versions

Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. Oracle recommends that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.

Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.

Database, Fusion Middleware, and Oracle Enterprise Manager products are patched in accordance with the Software Error Correction Support Policy that further supplements the Lifetime Support Policy as explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.

Credit Statement

The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle:

  • Abdullah Alsuwailem of Haboob Cyber Security Services: CVE-2025-50108
  • Alexander Kornbrust of Red Database Security: CVE-2025-50070
  • Do Manh Dung and Nguyen Dang Nguyen of STAR Labs SG Pte. Ltd. working with Trend Zero Day Initiative: CVE-2025-53027
  • Dong-uk Kim: CVE-2025-50063
  • Emad Al-Mousa: CVE-2025-30750, CVE-2025-50066
  • Felipe Solferini of Lares Consulting: CVE-2025-50061
  • IuHrm: CVE-2025-50072
  • Javad Karimi: CVE-2025-30758
  • Jean-Michel Huguet of NATO Cyber Security Centre (NCSC): CVE-2025-30759
  • Jie Liang of WingTecher Lab of Tsinghua University: CVE-2025-50082, CVE-2025-50083
  • Jingzhou Fu of WingTecher Lab of Tsinghua University: CVE-2025-50082, CVE-2025-50083
  • Juttikhun Jirathanan: CVE-2025-30756
  • Kanika Jalal: CVE-2025-50067
  • Khamolwan Hnunainam of IT SELECT LAB Company Ltd: CVE-2025-30756
  • Luke Turvey of Lares Consulting: CVE-2025-50061
  • Martin van Wingerden: CVE-2025-50059
  • Mashroor Hasan Bhuiyan: CVE-2025-30754
  • Matthieu Denais: CVE-2025-50081
  • Pongsathon Sirithanyakul: CVE-2025-30756
  • Prison Break (Gangmin Kim, Sangbin Kim, Hanseo Kim, Sangwon Oh, Sanghoon Lee, Wonjoon Hwang) working with Trend Zero Day Initiative: CVE-2025-53024
  • Raman Gautam: CVE-2025-50064
  • Sinelesmeas Sleysolu: CVE-2025-30762
  • Ved Prabhu: CVE-2025-50067
  • Viettel Cyber Security working with Trend Zero Day Initiative: CVE-2025-53025, CVE-2025-53026, CVE-2025-53028
  • Violeta Georgieva of Broadcom: CVE-2025-50059
  • Warunyou Sunpachit of IT SELECT LAB Company Ltd: CVE-2025-30756
  • Weiheng Qiu of Vanderbilt University: CVE-2025-53023
  • yx: CVE-2025-50089, CVE-2025-50095, CVE-2025-50101, CVE-2025-53032
  • Zhiyong Wu of WingTecher Lab of Tsinghua University: CVE-2025-50082, CVE-2025-50083

Security-In-Depth Contributors

Oracle acknowledges people who have contributed to our Security-In-Depth program (see FAQ). People are acknowledged for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.

In this Critical Patch Update, Oracle recognizes the following for contributions to Oracle's Security-In-Depth program:

  • Shaun Spiller
  • Vedant Roy

On-Line Presence Security Contributors

Oracle acknowledges people who have contributed to our On-Line Presence Security program (see FAQ). People are acknowledged for contributions relating to Oracle's on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle's on-line external-facing systems.

For this quarter, Oracle recognizes the following for contributions to Oracle's On-Line Presence Security program:

  • David Crees
  • H4cker Nafeed
  • Jan Kopřiva of Nettles Consulting
  • Lautaro D. Villarreal Culic’
  • Liv Matan of Tenable, Inc.
  • Mike [3 reports]
  • Naksh Raja
  • Ori Ron
  • Sakil Hasan Saikat
  • Siddesh Ningappa
  • Sumedh Gharpande
  • Tsilis Dimitrios
  • Vyshnav Kumar
  • Zabit Majeed

Critical Patch Update Schedule

Critical Patch Updates are released on the third Tuesday of January, April, July, and October. The next four dates are:

  • 21 October 2025
  • 20 January 2026
  • 21 April 2026
  • 21 July 2026

References

 

Modification History

Date Note
2025-July-28 Rev 4. Updated affected versions of Oracle Database for CVE-2025-30751
2025-July-23 Rev 3. Added credit for CVE-2025-50059
2025-July-16 Rev 2. Updated credit name for CVE-2025-50064 and updated affected versions of Java for CVE-2025-50063
2025-July-15 Rev 1. Initial Release.

 

Oracle Database Products Risk Matrices

This Critical Patch Update contains 15 new security patches for Oracle Database Products divided as follows:

  • 6 new security patches for Oracle Database Products
  • 1 new security patch for Oracle Application Express
  • No new security patches for Oracle Autonomous Health Framework, but third party patches are provided
  • 1 new security patch for Oracle Blockchain Platform
  • No new security patches for Oracle Essbase, but third party patches are provided
  • 5 new security patches for Oracle GoldenGate
  • No new security patches for Oracle Graph Server and Client, but third party patches are provided
  • 1 new security patch for Oracle NoSQL Database
  • 1 new security patch for Oracle REST Data Services
  • No new security patches for Oracle Spatial Studio, but third party patches are provided
  • No new security patches for Oracle TimesTen In-Memory Database, but third party patches are provided

 

Oracle Database Server Risk Matrix

This Critical Patch Update contains 6 new security patches, plus additional third party patches noted below, for Oracle Database Products.  None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without requiring user credentials.  1 of these patches is applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.

CVE ID Component Package and/or Privilege Required Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-30751 Oracle Database Create Session, Create Procedure Oracle Net No 8.8 Network Low Low None Un-
changed
High High High 19.27, 23.4-23.8  
CVE-2025-50069 Java VM Create Session, Create Procedure Oracle Net No 7.7 Network Low Low None Changed High None None 19.3-19.27, 21.3-21.18  
CVE-2025-27363 Oracle Text (FreeType) Create Session, Create Index Oracle Net No 7.5 Network High Low None Un-
changed
High High High 19.3-19.27, 21.3-21.18, 23.4-23.8  
CVE-2025-50070 JDBC Authenticated OS User None No 5.3 Local High Low Required Changed High None None 23.4-23.8  
CVE-2025-50066 Oracle Database Materialized View Execute on DBMS_REDEFINITION Oracle Net No 2.7 Network Low High None Un-
changed
None Low None 19.3-19.27, 21.3-21.18, 23.4-23.8  
CVE-2025-30750 Unified Audit Create User Oracle Net No 2.4 Network Low High Required Un-
changed
None Low None 19.3-19.27, 21.3-21.18, 23.4-23.8  

Additional CVEs addressed are:

  • The patch for CVE-2025-27363 also addresses CVE-2023-1436.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • GraalVM Multilingual Engine: CVE-2025-23083 [VEX Justification: vulnerable_code_not_in_execute_path].
  • OML4Py (urllib3): CVE-2024-37891 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle Database (Apache Tomcat): CVE-2025-49125, CVE-2025-31650, CVE-2025-31651, CVE-2025-46701, CVE-2025-48976, CVE-2025-48988 and CVE-2025-49124 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle Database (Perl): CVE-2024-56406 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Database Core (Intel C++ Compiler Classic): CVE-2023-29162 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Spatial and Graph (curl): CVE-2025-0725 [VEX Justification: vulnerable_code_not_in_execute_path].

Oracle Database Server Client-Only Installations

  • The following Oracle Database Server vulnerability included in this Critical Patch Update affects client-only installations: CVE-2025-50070.

 

Oracle Application Express Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Application Express.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-50067 Oracle Application Express Strategic Planner Starter App HTTP No 9.0 Network Low Low Required Changed High High High 24.2.4, 24.2.5  

 

Oracle Autonomous Health Framework Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Autonomous Health Framework.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Autonomous Health Framework.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Autonomous Health Framework
    • Command Line Interface and SDK (Tornado): CVE-2025-47287 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Blockchain Platform Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Blockchain Platform.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-23085 Oracle Blockchain Platform BCS Console (Node.js) Oracle Net Yes 6.5 Network Low None None Un-
changed
Low Low None 24.1.3  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Blockchain Platform
    • BCS Console (Express.js): CVE-2024-43796 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • BCS Console (Golang Go): CVE-2024-45340, CVE-2024-45336, CVE-2024-45341 and CVE-2025-22865 [VEX Justification: vulnerable_code_not_in_execute_path].
    • BCS Console (Google Protobuf-Java): CVE-2024-7254 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Essbase Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Essbase.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Essbase.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Essbase
    • Essbase Web Platform (curl): CVE-2025-0725 [VEX Justification: vulnerable_code_not_present].
    • Essbase Web Platform (json-smart): CVE-2024-57699 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Marketplace (OpenSSL): CVE-2024-5535 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle GoldenGate Risk Matrix

This Critical Patch Update contains 5 new security patches, plus additional third party patches noted below, for Oracle GoldenGate.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-27820 Oracle GoldenGate Big Data and Application Adapters Java Delivery (Apache HttpClient) HTTPS Yes 7.5 Network Low None None Un-
changed
None High None 23.4-23.6  
CVE-2020-13936 Oracle GoldenGate Studio GoldenGate Studio (Apache Velocity Engine) None No 7.3 Local Low Low Required Un-
changed
High High High 12.2.0.4.0  
CVE-2025-24970 Oracle GoldenGate Stream Analytics Stream Analytics (Netty) TLS No 4.8 Adjacent
Network
High Low None Un-
changed
None None High 19.1.0.0.0-19.1.0.0.11  
CVE-2025-24970 Oracle GoldenGate Big Data and Application Adapters Java Delivery (Netty) TLS Yes 3.7 Network High None None Un-
changed
None None Low 23.4-23.7  
CVE-2024-57699 Oracle GoldenGate Stream Analytics Stream Analytics (json-smart) HTTP No 2.7 Network Low High None Un-
changed
None None Low 19.1.0.0.0-19.1.0.0.11  

Additional CVEs addressed are:

  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle GoldenGate Big Data and Application Adapters
    • GoldenGate Big Data and Application Adapters (Apache Parquet Java): CVE-2025-30065 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle GoldenGate Stream Analytics
    • Stream Analytics (Apache Parquet Java): CVE-2025-30065 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle GoldenGate Studio
    • GoldenGate Studio (Google Protobuf-Java): CVE-2024-7254 [VEX Justification: vulnerable_code_not_in_execute_path].
    • GoldenGate Studio (JsonPath): CVE-2023-51074 [VEX Justification: vulnerable_code_not_in_execute_path].
    • GoldenGate Studio (urllib3): CVE-2024-37891 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle GoldenGate Veridata
    • GoldenGate Veridata (Google Protobuf-Java): CVE-2024-7254 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Graph Server and Client Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Graph Server and Client.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for the Oracle Graph Server and Client.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Graph Server and Client
    • Packaging (Apache Tomcat): CVE-2025-49125, CVE-2025-31650, CVE-2025-31651, CVE-2025-46701, CVE-2025-48976, CVE-2025-48988 and CVE-2025-49124 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle NoSQL Database Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle NoSQL Database.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-24970 Oracle NoSQL Database Administration (Netty) TLS Yes 3.7 Network High None None Un-
changed
None None Low 22.3.51, 23.1.38, 24.4.9  

Additional CVEs addressed are:

  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.

 

Oracle REST Data Services Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle REST Data Services.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-30756 Oracle REST Data Services General HTTP Yes 6.1 Network Low None Required Changed Low Low None 24.2.0  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle REST Data Services
    • General (Eclipse Jetty): CVE-2025-1948 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Spatial Studio Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle Spatial Studio.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle Spatial Studio.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Spatial Studio
    • Install (Google Protobuf-Java): CVE-2024-7254 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle TimesTen In-Memory Database Risk Matrix

This Critical Patch Update contains no new security patches for exploitable vulnerabilities but does include third party patches, noted below, for the following non-exploitable third party CVEs for Oracle TimesTen In-Memory Database.  Please refer to previous Critical Patch Update Advisories if the last Critical Patch Update was not applied for Oracle TimesTen In-Memory Database.  The English text form of this Risk Matrix can be found here.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle TimesTen In-Memory Database
    • Third-party components (Golang Go): CVE-2024-45340, CVE-2024-45336, CVE-2024-45341 and CVE-2025-22865 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Commerce Risk Matrix

This Critical Patch Update contains 1 new security patch, plus additional third party patches noted below, for Oracle Commerce.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-0725 Oracle Commerce Guided Search Platform Services Forge (curl) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 11.4.0  

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Commerce Guided Search
    • Developer Studio, Forge (Apache Xerces-C++): CVE-2024-23807 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Communications Applications Risk Matrix

This Critical Patch Update contains 29 new security patches for Oracle Communications Applications.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-48734 Oracle Communications BRM - Elastic Charging Engine Third Party (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.0.0.4-12.0.0.8, 15.0.0.0, 15.0.1.0, 15.1.0.0  
CVE-2025-48734 Oracle Communications Convergence Configuration (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 3.0.3.3.0, 3.0.3.4.0  
CVE-2025-48734 Oracle Communications MetaSolv Solution Infrastructure (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 6.3.1  
CVE-2025-48734 Oracle Communications Network Integrity UI and Cartridges (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 7.3.6, 7.4.0, 7.5.0  
CVE-2025-48734 Oracle Communications Order and Service Management Security (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 7.4.0, 7.4.1, 7.5.0  
CVE-2025-48734 Oracle Communications Unified Inventory Management Third Party (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 7.4.0-7.4.2, 7.5.0, 7.5.1, 7.6.0-7.8.0  
CVE-2024-56406 Oracle Communications Billing and Revenue Management SE_VFG_Security_Feature (Perl) HTTP Yes 8.6 Network Low None None Un-
changed
Low Low High 12.0.0.4.0-12.0.0.8.0, 15.0.0.0.0, 15.0.1.0.0, 15.1.0.0.0  
CVE-2024-9287 Oracle Communications Unified Assurance Core (Python) None No 7.8 Local Low Low None Un-
changed
High High High 6.0.5-6.1.0  
CVE-2025-1974 Oracle Communications Unified Assurance Core (Ingress NGINX Controller) HTTP No 7.2 Network Low High None Un-
changed
High High High 6.0.5-6.1.0  
CVE-2025-24928 Oracle Communications Unified Assurance Core (libxml2) None No 7.2 Local High High None Changed High High None 6.0.5-6.1.0  
CVE-2025-27363 Oracle Communications Unified Assurance Core (FreeType) HTTP No 6.6 Network High High None Un-
changed
High High High 6.0.5-6.1.0  
CVE-2024-34517 Oracle Communications Unified Assurance Core (Neo4j) HTTP No 6.5 Network Low High None Un-
changed
High High None 6.0.5  
CVE-2024-31141 Oracle Communications Unified Inventory Management Third Party (Apache Kafka) HTTP No 6.5 Network Low Low None Un-
changed
High None None 7.5.1, 7.6.0-7.8.0  
CVE-2025-24970 Oracle Communications Offline Mediation Controller Install (Netty) None No 5.5 Local Low Low None Un-
changed
None None High 15.0.0.0, 15.0.1.0  
CVE-2025-24814 Oracle Communications Unified Assurance Core (Apache Solr) HTTP No 5.4 Network Low Low None Un-
changed
Low Low None 6.0.5-6.1.0  
CVE-2025-48988 Oracle Communications Unified Assurance Core (Apache Tomcat) HTTP No 4.9 Network Low High None Un-
changed
None None High 6.0.5-6.1.0  
CVE-2024-8176 Oracle Communications Unified Assurance Core (LibExpat) HTTP No 4.9 Network Low High None Un-
changed
None None High 6.0.5-6.1.0  
CVE-2024-57699 Oracle Communications Unified Assurance Core (json-smart) HTTP No 4.9 Network Low High None Un-
changed
None None High 6.0.5-6.1.0  
CVE-2025-27533 Oracle Communications Unified Assurance Microservices (Apache ActiveMQ) HTTPS No 4.9 Network Low High None Un-
changed
None None High 6.0.5-6.1.0  
CVE-2024-7264 Oracle Communications Unified Assurance Database (libcurl) HTTPS No 4.5 Network Low High Required Un-
changed
None None High 6.0.5  
CVE-2025-26791 Oracle Communications Unified Assurance Core (DOMPurify) None No 4.5 Local High None None Changed Low Low None 6.0.5-6.1.0  
CVE-2024-9143 Oracle Communications Unified Assurance Core (OpenSSL) HTTPS No 4.3 Network Low Low None Un-
changed
None Low None 6.0.5-6.1.0  
CVE-2024-47554 Oracle Communications Offline Mediation Controller Install (Apache Commons IO) HTTP No 3.5 Network Low Low Required Un-
changed
None None Low 12.0.0.2-12.0.0.8, 15.0.0.0-15.0.1.0  
CVE-2024-56128 Oracle Communications Convergent Charging Controller Common Functions (Apache Kafka) HTTP No 2.7 Network Low High None Un-
changed
Low None None 12.0.3.0.0-12.0.6.0.0, 15.0.0.0.0-15.0.1.0.0, 15.1.0.0.0  
CVE-2024-56128 Oracle Communications Network Charging and Control NGW (Apache Kafka) HTTP No 2.7 Network Low High None Un-
changed
Low None None 12.0.3.0.0-12.0.6.0.0, 15.0.0.0.0-15.0.1.0.0, 15.1.0.0.0  
CVE-2024-56128 Oracle Communications Unified Assurance Core (Apache Kafka) HTTPS No 2.7 Network Low High None Un-
changed
Low None None 6.0.5-6.1.0  
CVE-2024-47554 Oracle Communications Calendar Server Third Party (Apache Commons IO) HTTP No 2.4 Network Low High Required Un-
changed
None None Low 8.0.0.8.0  
CVE-2024-47554 Oracle Communications Contacts Server Other (Apache Commons IO) HTTP No 2.4 Network Low High Required Un-
changed
None None Low 8.0.0.9.0  
CVE-2024-47554 Oracle Communications IP Service Activator Network Processor (Apache Commons IO) HTTP No 2.0 Network High High Required Un-
changed
None None Low 7.4.0, 7.5.0  

Additional CVEs addressed are:

  • The patch for CVE-2024-9143 also addresses CVE-2024-13176.
  • The patch for CVE-2025-24814 also addresses CVE-2024-52012.
  • The patch for CVE-2025-24928 also addresses CVE-2024-56171 and CVE-2025-27113.
  • The patch for CVE-2025-48988 also addresses CVE-2025-49124 and CVE-2025-49125.

 

Oracle Communications Risk Matrix

This Critical Patch Update contains 84 new security patches, plus additional third party patches noted below, for Oracle Communications.  50 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-25638 Oracle Communications Cloud Native Core Network Data Analytics Function Automated Test Suite (dnsjava) HTTP Yes 8.9 Network High None None Changed High High Low 23.4.3  
CVE-2024-25638 Oracle Communications Cloud Native Core Network Exposure Function Platform (dnsjava) DNS Yes 8.9 Network High None None Changed High High Low 24.2.0  
CVE-2025-48734 Oracle Communications Cloud Native Core Network Exposure Function Platform (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 24.2.0  
CVE-2025-48734 Oracle Communications Cloud Native Core Network Slice Selection Function Signaling (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 24.3.1  
CVE-2025-48734 Oracle Communications Cloud Native Core Service Communication Proxy ATS Framework (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 24.2.0, 25.1.100  
CVE-2025-48734 Oracle Communications Element Manager Third Party (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 9.0.0-9.0.4  
CVE-2024-47606 Oracle Communications Element Manager Tools (Oracle Java SE) HTTP No 8.8 Network Low Low None Un-
changed
High High High 9.0.0-9.0.4  
CVE-2024-1135 Oracle Communications Cloud Native Core Network Data Analytics Function Automated Test Suite (Gunicorn) HTTP Yes 8.2 Network Low None None Un-
changed
Low High None 22.4.0  
CVE-2024-1135 Oracle Communications Cloud Native Core Network Exposure Function Platform (Gunicorn) HTTP Yes 8.2 Network Low None None Un-
changed
Low High None 24.2.0  
CVE-2025-23016 Oracle Communications Core Session Manager Third Party (FastCGI fcgi2) None No 8.2 Local Low High None Changed High High High 9.1.5  
CVE-2025-23016 Oracle Communications Session Border Controller Third Party (FastCGI fcgi2) None No 8.2 Local Low High None Changed High High High 9.2.0, 9.3.0, 10.0.0  
CVE-2025-23016 Oracle Enterprise Communications Broker Third Party (FastCGI fcgi2) None No 8.2 Local Low High None Changed High High High 4.1.0, 4.2.0, 5.0.0  
CVE-2025-27363 Oracle Communications Cloud Native Core Network Exposure Function Platform (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.2.0  
CVE-2025-27363 Oracle Communications Cloud Native Core Policy Alarms, KPI, and Measurements (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.2.0-24.2.6  
CVE-2025-27363 Oracle Communications Cloud Native Core Security Edge Protection Proxy ATS Framework (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.2.4, 25.1.100  
CVE-2025-27363 Oracle Communications Cloud Native Core Service Communication Proxy Automated Test Suite (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.2.0, 25.1.100  
CVE-2025-27363 Oracle Communications Network Analytics Data Director Platform (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 24.2.0, 24.3.0, 25.1.100  
CVE-2025-27363 Oracle Communications Policy Management CMP (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 15.0.0.0  
CVE-2023-27349 Oracle Communications User Data Repository Platform Security (BlueZ) Multiple Yes 8.0 Adjacent
Network
Low None Required Un-
changed
High High High 15.0.3  
CVE-2024-9287 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Python) None No 7.8 Local Low Low None Un-
changed
High High High 24.2.0-24.2.3  
CVE-2025-4802 Oracle Communications Cloud Native Core Console Configuration (glibc) None No 7.8 Local Low None Required Un-
changed
High High High 24.2.4  
CVE-2024-9287 Oracle Communications Cloud Native Core DBTier Configuration (Python) None No 7.8 Local Low Low None Un-
changed
High High High 25.1.100, 24.2.5  
CVE-2025-27113 Oracle Communications Cloud Native Core Network Repository Function ATS Framework (libxml2) None No 7.8 Local High None None Changed High High None 24.2.4  
CVE-2024-9287 Oracle Communications Cloud Native Core Policy Alarms, KPI, and Measurements (Python) None No 7.8 Local Low Low None Un-
changed
High High High 24.2.0-24.2.6  
CVE-2025-24928 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (libxml2) None No 7.8 Local High None None Changed High High None 24.2.4, 25.1.101  
CVE-2024-9287 Oracle Communications Network Analytics Data Director ATS Framework (Python) None No 7.8 Local Low Low None Un-
changed
High High High 24.2.0, 24.3.0  
CVE-2024-46956 Oracle Communications User Data Repository Platform (Ghostscript) None No 7.8 Local Low None Required Un-
changed
High High High 15.0.3  
CVE-2025-0624 Oracle Communications User Data Repository Platform (grub2) SFTP No 7.6 Adjacent
Network
High High None Changed High High High 15.0.3  
CVE-2024-7254 Oracle Communications Cloud Native Core Network Data Analytics Function Automated Test Suite (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0  
CVE-2023-5685 Oracle Communications Cloud Native Core Network Data Analytics Function Automated Test Suite (XNIO) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 22.4.0  
CVE-2024-57699 Oracle Communications Cloud Native Core Network Data Analytics Function Automated Test Suite (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 23.1.0  
CVE-2024-31744 Oracle Communications Cloud Native Core Network Exposure Function Platform (JasPer) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-49767 Oracle Communications Cloud Native Core Network Exposure Function Platform (Quart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-38819 Oracle Communications Cloud Native Core Network Exposure Function Platform (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 24.2.0  
CVE-2024-7885 Oracle Communications Cloud Native Core Network Exposure Function Platform (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-49767 Oracle Communications Cloud Native Core Network Exposure Function Platform (Werkzeug) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2023-5685 Oracle Communications Cloud Native Core Network Exposure Function Platform (XNIO) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-47072 Oracle Communications Cloud Native Core Network Exposure Function Platform (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-57699 Oracle Communications Cloud Native Core Network Exposure Function Platform (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2025-24970 Oracle Communications Cloud Native Core Network Exposure Function Platform (Netty) TLS Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0  
CVE-2024-57699 Oracle Communications Cloud Native Core Network Repository Function Configuration (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.4  
CVE-2024-1135 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Gunicorn) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 24.2.4  
CVE-2024-7885 Oracle Communications Cloud Native Core Network Slice Selection Function Install (Undertow) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.3.1  
CVE-2024-57699 Oracle Communications Cloud Native Core Network Slice Selection Function Signaling (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.3.1  
CVE-2025-24970 Oracle Communications Cloud Native Core Network Slice Selection Function Signaling (Netty) TLS Yes 7.5 Network Low None None Un-
changed
None None High 24.3.1  
CVE-2024-8176 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.4, 25.1.101  
CVE-2024-1135 Oracle Communications Cloud Native Core Security Edge Protection Proxy perf-info (Gunicorn) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 24.2.4, 25.1.100  
CVE-2024-8176 Oracle Communications Cloud Native Core Service Communication Proxy ATS Framework (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 24.2.0, 25.1.100  
CVE-2025-27363 Oracle Communications Operations Monitor Mediation Engine (FreeType) HTTP No 7.5 Network High Low None Un-
changed
High High High 5.1, 5.2  
CVE-2024-1135 Oracle Communications Operations Monitor Mediation Engine (Gunicorn) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 5.1, 5.2  
CVE-2025-48988 Oracle Communications Policy Management CMP (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 15.0.0.0  
CVE-2025-27516 Oracle Communications Cloud Native Core DBTier Configuration (Jinja) None No 6.7 Local High Low Required Un-
changed
High High High 24.3.0, 25.1.100  
CVE-2024-12797 Oracle Communications Cloud Native Core Binding Support Function Alarms, KPI, and Measurements (Cryptography) HTTP Yes 6.3 Network Low None Required Un-
changed
Low Low Low 24.2.0-24.2.3  
CVE-2024-12797 Oracle Communications Cloud Native Core Policy Alarms, KPI, and Measurements (Cryptography) HTTP Yes 6.3 Network Low None Required Un-
changed
Low Low Low 24.2.0-24.2.6  
CVE-2024-35195 Oracle Communications Cloud Native Core Network Exposure Function Platform (Requests) HTTP No 5.7 Network High High Required Un-
changed
High High None 24.2.0  
CVE-2025-48988 Oracle Communications Element Manager Web UI (Apache Tomcat) HTTP No 5.7 Adjacent
Network
Low Low None Un-
changed
None None High 9.0.0-9.0.4  
CVE-2025-48988 Oracle Communications Session Report Manager Web UI (Apache Tomcat) HTTP No 5.7 Adjacent
Network
Low Low None Un-
changed
None None High 9.0.0-9.0.4  
CVE-2025-0395 Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling (glibc) None No 5.5 Local High Low Required Un-
changed
Low Low High 24.2.4, 25.1.101  
CVE-2024-34064 Oracle Communications Cloud Native Core Network Exposure Function Platform (Jinja) HTTP Yes 5.4 Network Low None Required Un-
changed
Low Low None 24.2.0  
CVE-2024-12133 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0-24.2.3  
CVE-2024-12133 Oracle Communications Cloud Native Core DBTier Configuration (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 25.1.100  
CVE-2023-51074 Oracle Communications Cloud Native Core Network Exposure Function Platform (JsonPath) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0  
CVE-2024-12133 Oracle Communications Cloud Native Core Network Exposure Function Platform (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0  
CVE-2024-28182 Oracle Communications Cloud Native Core Network Exposure Function Platform (Nghttp2) HTTP/2 Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0  
CVE-2024-12133 Oracle Communications Cloud Native Core Network Repository Function Install/Upgrade (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.4  
CVE-2024-12133 Oracle Communications Cloud Native Core Network Slice Selection Function Signaling (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.3.1  
CVE-2024-12133 Oracle Communications Cloud Native Core Policy Alarms, KPI, and Measurements (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0-24.2.6  
CVE-2024-12133 Oracle Communications Cloud Native Core Security Edge Protection Proxy Mediation Engine (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.4, 25.1.100  
CVE-2024-12133 Oracle Communications Cloud Native Core Service Communication Proxy Signaling (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0, 25.1.100  
CVE-2024-12133 Oracle Communications Network Analytics Data Director Platform (Libtasn1) HTTPS Yes 5.3 Network Low None None Un-
changed
None None Low 24.2.0, 24.3.0, 25.1.100  
CVE-2024-12133 Oracle Communications Policy Management CMP (Libtasn1) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 15.0.0.0  
CVE-2024-38827 Oracle Communications Cloud Native Core Network Slice Selection Function Install (Spring Security) HTTP Yes 4.8 Network High None None Un-
changed
Low Low None 24.3.1  
CVE-2025-4598 Oracle Communications Cloud Native Core Console Configuration (systemd) None No 4.7 Local High Low None Un-
changed
High None None 24.2.4  
CVE-2024-43796 Oracle Communications Network Analytics Data Director User Interface (Express.js) HTTP Yes 4.7 Network High None Required Changed Low Low None 24.2.0, 24.3.0, 25.1.100  
CVE-2024-37891 Oracle Communications Cloud Native Core Network Exposure Function Platform (urllib3) HTTP No 4.4 Network High High None Un-
changed
High None None 24.2.0  
CVE-2024-8006 Oracle Communications Cloud Native Core Network Exposure Function Platform (libcap) None No 4.4 Local Low High None Un-
changed
None None High 24.2.0  
CVE-2024-7254 Oracle Communications Network Analytics Data Director Third Party (Google Protobuf-Java) HTTP No 4.4 Network High High None Un-
changed
None None High 24.2.0, 24.3.0  
CVE-2025-31721 Oracle Communications Cloud Native Core Automated Test Suite ATS Framework (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.4  
CVE-2025-31721 Oracle Communications Cloud Native Core Binding Support Function Install/Upgrade (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.0-24.2.3  
CVE-2025-31721 Oracle Communications Cloud Native Core Network Exposure Function Platform (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.0  
CVE-2025-31721 Oracle Communications Cloud Native Core Network Slice Selection Function ATS Framework (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.3.1  
CVE-2025-31721 Oracle Communications Cloud Native Core Policy Alarms, KPI, and Measurements (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.0-24.2.6  
CVE-2025-31721 Oracle Communications Cloud Native Core Security Edge Protection Proxy ATS Framework (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.4, 25.1.100  
CVE-2025-31721 Oracle Communications Cloud Native Core Service Communication Proxy ATS Framework (Jenkins) HTTP No 4.3 Network Low Low None Un-
changed
Low None None 24.2.0, 25.1.100  

Additional CVEs addressed are:

  • The patch for CVE-2024-9287 also addresses CVE-2024-7592.
  • The patch for CVE-2025-27516 also addresses CVE-2024-56201 and CVE-2024-56326.
  • The patch for CVE-2024-8006 also addresses CVE-2023-7256.
  • The patch for CVE-2025-27113 also addresses CVE-2024-56171 and CVE-2025-24928.
  • The patch for CVE-2025-48988 also addresses CVE-2025-49125.
  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.
  • The patch for CVE-2025-31721 also addresses CVE-2025-31720.
  • The patch for CVE-2025-48988 also addresses CVE-2025-31651.
  • The patch for CVE-2025-48988 also addresses CVE-2025-49124.
  • The patch for CVE-2024-12133 also addresses CVE-2024-56171 and CVE-2025-24928.
  • The patch for CVE-2024-38819 also addresses CVE-2024-38820.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Communications Cloud Native Core Binding Support Function
    • Install/Upgrade (LibExpat): CVE-2024-8176 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Communications Cloud Native Core Console
    • Configuration (Spring Boot): CVE-2025-22228 [VEX Justification: vulnerable_code_not_present].
  • Oracle Communications Cloud Native Core Network Function Cloud Native Environment
    • Configuration (Node.js): CVE-2025-23166, CVE-2025-23165 and CVE-2025-23167 [VEX Justification: vulnerable_code_not_in_execute_path].
  • Oracle Communications Cloud Native Core Policy
    • Alarms, KPI, and Measurements (LibExpat): CVE-2024-8176 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Communications Cloud Native Core Service Communication Proxy
    • Signaling (Apache Kafka): CVE-2025-27817 and CVE-2025-27818 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
  • Oracle Communications Network Analytics Data Director
    • Configuration (LibExpat): CVE-2024-8176 [VEX Justification: vulnerable_code_not_in_execute_path].
    • Core (Apache Kafka): CVE-2025-27817 and CVE-2025-27818 [VEX Justification: vulnerable_code_not_present].
    • Core (Netty): CVE-2025-24970 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Construction and Engineering Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle Construction and Engineering.  None of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-48734 Primavera Unifier Platform (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 20.12.0-20.12.16, 21.12.0-21.12.17, 22.12.0-22.12.15, 23.12.0-23.12.14, 24.12.0-24.12.6  
CVE-2025-50061 Primavera P6 Enterprise Project Portfolio Management Web Access HTTP No 5.4 Network Low Low Required Changed Low Low None 20.12.0-20.12.21, 21.12.0-21.12.21, 22.12.0-22.12.19, 23.12.0-23.12.13, 24.12.0-24.12.4  

 

Oracle E-Business Suite Risk Matrix

This Critical Patch Update contains 9 new security patches for Oracle E-Business Suite.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

Oracle E-Business Suite products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle E-Business Suite products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle E-Business Suite risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle E-Business Suite products, Oracle recommends that customers apply the July 2025 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Oracle E-Business Suite. For information on what patches need to be applied to your environments, refer to Oracle E-Business Suite Release 12 Critical Patch Update Knowledge Document (July 2025), My Oracle Support Note 2484000.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-30743 Oracle Lease and Finance Management Internal Operations HTTP No 8.1 Network Low Low None Un-
changed
High High None 12.2.13  
CVE-2025-30744 Oracle Mobile Field Service Multiplatform Sync Errors HTTP No 8.1 Network Low Low None Un-
changed
High High None 12.2.3-12.2.13  
CVE-2025-50105 Oracle Universal Work Queue Work Provider Administration HTTP No 8.1 Network Low Low None Un-
changed
High High None 12.2.3-12.2.14  
CVE-2025-50071 Oracle Applications Framework Web Utilities HTTP No 6.4 Network Low Low None Changed Low Low None 12.2.3-12.2.14  
CVE-2025-30746 Oracle iStore Shopping Cart HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.3-12.2.14  
CVE-2025-30745 Oracle MES for Process Manufacturing Device Integration HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.12-12.2.13  
CVE-2025-50107 Oracle Universal Work Queue Request handling HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.5-12.2.14  
CVE-2025-30739 Oracle CRM Technical Foundation Preferences HTTP No 5.5 Network Low High None Changed Low Low None 12.2.11-12.2.13  
CVE-2025-50090 Oracle Applications Framework Personalization HTTP No 5.4 Network Low Low Required Changed Low Low None 12.2.3-12.2.14  

 

Oracle Enterprise Manager Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Enterprise Manager.  This vulnerability is not remotely exploitable without authentication, i.e., may not be exploited over a network without requiring user credentials.  This patch is not applicable to client-only installations, i.e., installations that do not have Oracle Enterprise Manager installed. The English text form of this Risk Matrix can be found here.

Oracle Enterprise Manager products include Oracle Database and Oracle Fusion Middleware components that are affected by the vulnerabilities listed in the Oracle Database and Oracle Fusion Middleware sections. The exposure of Oracle Enterprise Manager products is dependent on the Oracle Database and Oracle Fusion Middleware versions being used. Oracle Database and Oracle Fusion Middleware security updates are not listed in the Oracle Enterprise Manager risk matrix. However, since vulnerabilities affecting Oracle Database and Oracle Fusion Middleware versions may affect Oracle Enterprise Manager products, Oracle recommends that customers apply the July 2025 Critical Patch Update to the Oracle Database and Oracle Fusion Middleware components of Enterprise Manager. For information on what patches need to be applied to your environments, refer to Critical Patch Update July 2025 Patch Availability Document for Oracle Products, My Oracle Support Note 3089549.1.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-48734 Oracle Application Testing Suite Load Testing for Web Apps (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 13.3.0.1  

 

Oracle Financial Services Applications Risk Matrix

This Critical Patch Update contains 18 new security patches, plus additional third party patches noted below, for Oracle Financial Services Applications.  13 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-48734 Oracle Financial Services Analytical Applications Infrastructure Platform (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 8.0.7.8, 8.0.8.6, 8.1.1.4, 8.1.2.5  
CVE-2025-48734 Oracle Financial Services Behavior Detection Platform Platform (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 8.0.8.1, 8.1.2.8, 8.1.2.9  
CVE-2025-48734 Oracle Financial Services Model Management and Governance Installer (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 8.1.2.7  
CVE-2025-48734 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 8.0.8  
CVE-2024-7254 Oracle Banking Origination Maintenance (Google Protobuf-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4.0.0.0-14.7.0.0.0  
CVE-2025-24970 Oracle Banking Origination Maintenance (Netty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4.0.0.0-14.7.0.0.0  
CVE-2024-57699 Oracle Banking Origination Maintenance (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 14.4.0.0.0-14.7.0.0.0  
CVE-2025-27817 Oracle Financial Services Analytical Applications Infrastructure Platform (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 8.0.7.8, 8.0.8.6, 8.1.1.4, 8.1.2.5  
CVE-2025-27817 Oracle Financial Services Behavior Detection Platform Platform (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 8.0.8.1, 8.1.2.8, 8.1.2.9  
CVE-2024-8176 Oracle Financial Services Behavior Detection Platform Platform (LibExpat) HTTPS Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8.1, 8.1.2.8, 8.1.2.9  
CVE-2025-27817 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 8.0.8  
CVE-2024-8176 Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition Platform (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.0.8  
CVE-2024-38356 Oracle Financial Services Analytical Applications Infrastructure Platform (TinyMCE) HTTP Yes 6.1 Network Low None Required Changed Low Low None 8.0.7.8, 8.0.8.6, 8.1.1.4, 8.1.2.5  
CVE-2025-23184 Oracle Banking Origination Maintenance (Apache CXF) HTTP Yes 5.9 Network High None None Un-
changed
None None High 14.4.0.0.0-14.7.0.0.0  
CVE-2025-27636 Oracle Banking Origination Maintenance (Apache Camel) HTTP Yes 5.6 Network High None None Un-
changed
Low Low Low 14.4.0.0.0-14.7.0.0.0  
CVE-2024-56128 Oracle Banking Origination Maintenance (Apache Kafka) HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 14.4.0.0.0-14.7.0.0.0  
CVE-2025-53031 Oracle Financial Services Analytical Applications Infrastructure Platform HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 8.0.7.8, 8.0.8.5, 8.0.8.6, 8.1.1.4, 8.1.2.5  
CVE-2025-27533 Oracle Financial Services Analytical Applications Infrastructure Platform (Apache ActiveMQ) HTTP No 4.9 Network Low High None Un-
changed
None None High 8.0.7.8, 8.0.8.6, 8.1.1.4, 8.1.2.5  

Additional CVEs addressed are:

  • The patch for CVE-2024-38356 also addresses CVE-2024-38357.
  • The patch for CVE-2025-27636 also addresses CVE-2025-29891.
  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.
  • The patch for CVE-2025-27817 also addresses CVE-2025-27818.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Banking Origination
    • Maintenance (Apache FOP): CVE-2024-28168 [VEX Justification: inline_mitigations_already_exist].

 

Oracle Fusion Middleware Risk Matrix

This Critical Patch Update contains 36 new security patches, plus additional third party patches noted below, for Oracle Fusion Middleware.  22 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

To get the full list of current and previously released Critical Patch Update patches for Oracle Fusion Middleware products, refer to My Oracle Support Doc ID 2806740.2.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-31651 Oracle Managed File Transfer Runtime Server (Apache Tomcat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0  
CVE-2024-52046 Oracle Middleware Common Libraries and Tools Third Party (Apache Mina) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-48734 Oracle Data Integrator Centralized Thirdparty Jars (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2025-48734 Oracle Identity Manager Core (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2025-48734 Oracle Middleware Common Libraries and Tools Third Party (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-48734 Oracle Service Bus Core (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2023-42917 Oracle WebCenter Enterprise Capture Client Installer (WebKitGTK) Multiple Yes 8.8 Network Low None Required Un-
changed
High High High 12.2.1.4.0  
CVE-2025-48734 Oracle WebCenter Portal Security Framework (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0  
CVE-2025-48734 Oracle WebLogic Server Console (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 12.2.1.4.0, 14.1.1.0.0  
CVE-2025-49146 Oracle Enterprise Data Quality Core (PostgreSQL JDBC Driver) Multiple Yes 8.2 Network Low None None Un-
changed
High Low None 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-24928 Oracle HTTP Server Core (libxml2) None No 7.8 Local High None None Changed High High None 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-27553 Oracle Data Integrator Centralized Thirdparty Jars (Apache Commons VFS) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.2.0.0  
CVE-2022-45693 Oracle Data Integrator Security (Jettison) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-27817 Oracle Enterprise Data Quality Third Party (Apache Kafka) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.2.0.0  
CVE-2024-38477 Oracle HTTP Server Core (Apache HTTP Server) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0  
CVE-2024-8176 Oracle HTTP Server Mod_Security (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-27553 Oracle Middleware Common Libraries and Tools Third Party (Apache Commons VFS) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.2.0.0  
CVE-2024-47072 Oracle Middleware Common Libraries and Tools Third Party (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.2.0.0  
CVE-2024-8176 Oracle Outside In Technology DC-Specific Component (LibExpat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 8.5.7  
CVE-2024-38819 Oracle WebLogic Server Centralized Thirdparty Jars (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2024-57699 Oracle WebLogic Server Centralized Thirdparty Jars (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2025-30762 Oracle WebLogic Server Core T3, IIOP Yes 7.5 Network Low None None Un-
changed
High None None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2025-0725 Oracle HTTP Server Mod_Security (curl) TLS Yes 7.3 Network Low None None Un-
changed
Low Low Low 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-30753 Oracle WebLogic Server Core HTTP No 6.5 Network Low Low None Un-
changed
None None High 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2025-29482 Oracle Outside In Technology DC-Specific Component (libheif) None No 6.2 Local Low None None Un-
changed
None None High 8.5.7  
CVE-2025-50073 Oracle WebLogic Server Web Container HTTP Yes 6.1 Network Low None Required Changed Low Low None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2024-8184 Oracle Data Integrator Security (Eclipse Jetty) HTTP Yes 5.9 Network High None None Un-
changed
None None High 12.2.1.4.0, 14.1.2.0.0  
CVE-2024-26308 Oracle JDeveloper ADF (Apache Commons Compress) None No 5.5 Local Low None Required Un-
changed
None None High 14.1.2.0.0  
CVE-2024-12801 Oracle Middleware Common Libraries and Tools Third Party (logback) None No 5.5 Local High Low Required Un-
changed
Low High Low 14.1.2.0.0  
CVE-2025-31672 Oracle Business Process Management Suite Oracle Business Rules (Apache POI) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0, 14.1.2.0.0  
CVE-2024-6763 Oracle Coherence Third Party (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2024-38828 Oracle Middleware Common Libraries and Tools Third Party (Spring Framework) HTTP Yes 5.3 Network Low None None Un-
changed
None None Low 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-50064 Oracle WebLogic Server Core HTTP No 4.8 Network Low High Required Changed Low Low None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  
CVE-2024-9143 Oracle Fusion Middleware Oracle Database Client for Fusion Middleware (OpenSSL) TLS No 4.3 Network Low Low None Un-
changed
None Low None 14.1.2.0.0  
CVE-2024-47554 Oracle Middleware Common Libraries and Tools Third Party (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 12.2.1.4.0, 14.1.2.0.0  
CVE-2025-50072 Oracle WebLogic Server Core None No 4.0 Local Low None None Un-
changed
None Low None 12.2.1.4.0, 14.1.1.0.0, 14.1.2.0.0  

Additional CVEs addressed are:

  • The patch for CVE-2024-38477 also addresses CVE-2024-24795, CVE-2024-38472, and CVE-2024-39884.
  • The patch for CVE-2024-9143 also addresses CVE-2024-13176.
  • The patch for CVE-2024-12801 also addresses CVE-2024-12798.
  • The patch for CVE-2025-27553 also addresses CVE-2025-30474.
  • The patch for CVE-2023-42917 also addresses CVE-2024-21094 and CVE-2024-21131.
  • The patch for CVE-2025-27817 also addresses CVE-2025-27818 and CVE-2025-27819.
  • The patch for CVE-2025-31651 also addresses CVE-2025-31650.
  • The patch for CVE-2024-26308 also addresses CVE-2024-25710.
  • The patch for CVE-2025-24928 also addresses CVE-2024-56171, CVE-2025-27113, CVE-2025-32414, and CVE-2025-32415.
  • The patch for CVE-2024-38819 also addresses CVE-2024-38820.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Middleware Common Libraries and Tools
    • Third Party (Apache Avro): CVE-2024-47561 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].
    • Third Party (Quartz): CVE-2023-39017 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Analytics Risk Matrix

This Critical Patch Update contains 5 new security patches for Oracle Analytics.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-30065 Oracle Business Intelligence Enterprise Edition Analytics Server (Apache Parquet Java) HTTP No 9.1 Network Low High None Changed High High High 7.6.0.0.0, 8.2.0.0.0  
CVE-2025-48734 Oracle Business Intelligence Enterprise Edition Core (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 7.6.0.0.0, 8.2.0.0.0  
CVE-2025-50060 Oracle BI Publisher Web Server HTTP No 8.1 Network Low Low None Un-
changed
High High None 7.6.0.0.0, 8.2.0.0.0, 12.2.1.4.0  
CVE-2025-23184 Oracle BI Publisher Web Service API (Apache CXF) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.6.0.0.0, 8.2.0.0.0  
CVE-2025-30759 Oracle Business Intelligence Enterprise Edition Platform Security HTTP Yes 6.1 Network Low None Required Changed Low Low None 7.6.0.0.0, 8.2.0.0.0, 12.2.1.4.0  

 

Oracle HealthCare Applications Risk Matrix

This Critical Patch Update contains 3 new security patches, plus additional third party patches noted below, for Oracle HealthCare Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-52046 Oracle Healthcare Master Person Index Master Index Data Manager (Apache Mina) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 5.0.0.0-5.0.9.2  
CVE-2025-48734 Oracle Healthcare Master Person Index Master Index Data Manager (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 5.0.0.0-5.0.9.2  
CVE-2024-38819 Oracle Healthcare Master Person Index Master Index Data Manager (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 5.0.0.0-5.0.9.2  

Additional CVEs addressed are:

  • The patch for CVE-2024-38819 also addresses CVE-2024-38820.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Healthcare Master Person Index
    • Relationship Management (Apache Avro): CVE-2024-47561 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Hospitality Applications Risk Matrix

This Critical Patch Update contains 1 new security patch for Oracle Hospitality Applications.  This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-24813 Oracle Hospitality Cruise Shipboard Property Management System Next-Gen SPMS (Apache Tomcat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 23.1.4, 23.2.2  

 

Oracle Hyperion Risk Matrix

This Critical Patch Update contains 4 new security patches for Oracle Hyperion.  1 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-28168 Oracle Hyperion Infrastructure Technology Installation and Configuration (Apache FOP) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 11.2.21.0.000  
CVE-2023-49582 Oracle Hyperion Infrastructure Technology Installation and Configuration (Apache Portable Runtime) None No 5.5 Local Low Low None Un-
changed
High None None 11.2.21.0.000  
CVE-2025-50108 Oracle Hyperion Financial Reporting Workspace HTTP No 5.4 Network Low Low Required Changed Low Low None 11.2.20.0.000  
CVE-2024-47561 Oracle Hyperion Infrastructure Technology Installation and Configuration (Apache Avro) HTTP No 3.9 Network High High Required Un-
changed
Low Low Low 11.2.21.0.000  

 

Oracle Insurance Applications Risk Matrix

This Critical Patch Update contains 3 new security patches for Oracle Insurance Applications.  2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-57699 Oracle Insurance Policy Administration J2EE Architecture (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 11.3.0-11.3.2  
CVE-2025-26791 Oracle Insurance Policy Administration J2EE Architecture (DOMPurify) None No 4.5 Local High None None Changed Low Low None 12.0.4  
CVE-2024-47554 Oracle Insurance Policy Administration J2EE Architecture (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 11.3.0-12.0.4  

 

Oracle Java SE Risk Matrix

This Critical Patch Update contains 11 new security patches for Oracle Java SE.  10 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

The CVSS scores below assume that a user running a Java applet or Java Web Start application has administrator privileges (typical on Windows). When the user does not run with administrator privileges (typical on Solaris and Linux), the corresponding CVSS impact scores for Confidentiality, Integrity, and Availability are "Low" instead of "High", lowering the CVSS Base Score. For example, a Base Score of 9.6 becomes 7.1.

Java Management Service, available to all users, can help you find vulnerable Java versions in your systems. Java SE Subscribers and customers running in Oracle Cloud can use Java Management Service to update Java Runtimes and to do further security reviews like identifying potentially vulnerable third party libraries used by your Java programs. Existing Java Management Service user click here to log in to your dashboard. The Java Management Service Documentation provides a list of features available to everyone and those available only to customers. Learn more about using Java Management Service to monitor and secure your Java Installations.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-50059 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Networking Multiple Yes 8.6 Network Low None None Changed High None None Oracle Java SE: 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM for JDK: 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM Enterprise Edition: 21.3.14 See Note 1
CVE-2025-30749 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition 2D Multiple Yes 8.1 Network High None None Un-
changed
High High High Oracle Java SE: 8u451, 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM for JDK: 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM Enterprise Edition: 21.3.14 See Note 1
CVE-2025-50106 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition 2D Multiple Yes 8.1 Network High None None Un-
changed
High High High Oracle Java SE: 8u451, 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM for JDK: 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM Enterprise Edition: 21.3.14 See Note 2
CVE-2025-23166 Oracle GraalVM for JDK Node (Node.js) Multiple Yes 7.5 Network Low None None Un-
changed
None None High Oracle GraalVM for JDK: 17.0.15, 21.0.7, 24.0.1  
CVE-2025-27113 Oracle Java SE JavaFX (libxml2) Multiple Yes 7.5 Network High None Required Un-
changed
High High High Oracle Java SE: 8u451-b50 See Note 1
CVE-2025-24855 Oracle Java SE JavaFX (libxslt) Multiple Yes 7.5 Network High None Required Un-
changed
High High High Oracle Java SE: 8u451-b50 See Note 1
CVE-2025-50063 Oracle Java SE Install None No 7.3 Local Low Low Required Un-
changed
High High High Oracle Java SE: 8u451 See Note 3
CVE-2025-30761 Oracle Java SE, Oracle GraalVM Enterprise Edition Scripting Multiple Yes 5.9 Network High None None Un-
changed
None High None Oracle Java SE: 8u451, 8u451-perf, 11.0.27; Oracle GraalVM Enterprise Edition: 21.3.14 See Note 2
CVE-2025-30754 Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition JSSE TLS Yes 4.8 Network High None None Un-
changed
Low Low None Oracle Java SE: 8u451, 8u451-perf, 11.0.27, 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM for JDK: 17.0.15, 21.0.7, 24.0.1; Oracle GraalVM Enterprise Edition: 21.3.14 See Note 1
CVE-2025-50065 Oracle GraalVM for JDK Native Image HTTP Yes 3.7 Network High None None Un-
changed
None None Low Oracle GraalVM for JDK: 24.0.1  
CVE-2025-30752 Oracle Java SE, Oracle GraalVM for JDK Compiler Multiple Yes 3.7 Network High None None Un-
changed
None None Low Oracle Java SE: 24.0.1; Oracle GraalVM for JDK: 24.0.1 See Note 1

Notes:

  1. This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator).
  2. This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.
  3. Applies to installation process on client deployment of Java.
 

Additional CVEs addressed are:

  • The patch for CVE-2025-24855 also addresses CVE-2024-55549.
  • The patch for CVE-2025-23166 also addresses CVE-2025-23165.
  • The patch for CVE-2025-27113 also addresses CVE-2024-40896, CVE-2024-56171, CVE-2025-24928, CVE-2025-32414, and CVE-2025-32415.

 

Oracle JD Edwards Risk Matrix

This Critical Patch Update contains 2 new security patches for Oracle JD Edwards.  Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-30760 JD Edwards EnterpriseOne Tools Web Runtime SEC HTTP No 5.4 Network Low Low None Un-
changed
Low Low None 9.2.0.0-9.2.9.3  
CVE-2024-13176 JD Edwards World Security World Software Security (OpenSSL) None No 4.1 Physical Low Low None Un-
changed
Low Low Low A9.4  

 

Oracle MySQL Risk Matrix

This Critical Patch Update contains 40 new security patches for Oracle MySQL.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-9287 MySQL Workbench MySQL Workbench (Python) MySQL Workbench No 7.8 Local Low Low None Un-
changed
High High High 8.0.0-8.0.42  
CVE-2025-32415 MySQL Workbench MySQL Workbench (libxml2) MySQL Workbench Yes 7.5 Network Low None None Un-
changed
None None High 8.0.0-8.0.42  
CVE-2025-0725 MySQL Enterprise Backup Enterprise Backup (curl) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50068 MySQL Cluster Cluster: General None No 6.7 Local Low High None Un-
changed
High High High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50076 MySQL Server Server: DML MySQL Protocol No 6.5 Network Low Low None Un-
changed
None None High 8.0.0-8.0.25  
CVE-2025-50078 MySQL Server Server: DML MySQL Protocol No 6.5 Network Low Low None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50082 MySQL Server Server: Optimizer MySQL Protocol No 6.5 Network Low Low None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50083 MySQL Server Server: Optimizer MySQL Protocol No 6.5 Network Low Low None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50085 MySQL Server InnoDB MySQL Protocol No 5.5 Network Low High None Un-
changed
None Low High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50077 MySQL Cluster Cluster: General Multiple No 4.9 Network Low High None Un-
changed
None None High 7.6.0-7.6.34, 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-53023 MySQL Cluster Cluster: General Multiple No 4.9 Network Low High None Un-
changed
None None High 7.6.0-7.6.34, 8.0.0-8.0.42  
CVE-2025-50087 MySQL Cluster Cluster: General Multiple No 4.9 Network Low High None Un-
changed
None High None 7.6.0-7.6.34, 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50077 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50088 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.41, 8.4.0-8.4.4, 9.0.0-9.2.0  
CVE-2025-50092 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50099 MySQL Server InnoDB MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50086 MySQL Server Server: Components Services MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50093 MySQL Server Server: DDL MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50094 MySQL Server Server: DDL MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.42, 8.4.5, 9.3.0  
CVE-2025-50079 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50084 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50087 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None High None 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50089 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 9.0.0-9.1.0  
CVE-2025-50091 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50095 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 9.0.0-9.3.0  
CVE-2025-50101 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-53032 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 9.0.0-9.1.0  
CVE-2025-50102 MySQL Server Server: Optimizer MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-53023 MySQL Server Server: Replication MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42  
CVE-2025-50097 MySQL Server Server: Security: Encryption MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50080 MySQL Server Server: Stored Procedure MySQL Protocol No 4.9 Network Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2024-37891 MySQL Cluster Cluster: NDB Operator (urllib3) Multiple No 4.4 Network High High None Un-
changed
High None None 8.0.0-8.0.41, 8.4.0-8.4.4, 9.0.0-9.2.0  
CVE-2025-50103 MySQL Server Server: Security: LDAP Auth MySQL Protocol No 4.4 Network High High None Un-
changed
None None High 9.0.0-9.3.0  
CVE-2025-50096 MySQL Server InnoDB None No 4.4 Local Low High None Un-
changed
None None High 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-5399 MySQL Server Server: Packaging (curl) MySQL Protocol Yes 4.3 Network Low None Required Un-
changed
None None Low 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50081 MySQL Client Client: mysqldump MySQL Protocol No 3.1 Network High High Required Un-
changed
Low Low None 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50081 MySQL Cluster Cluster: General Multiple No 3.1 Network High High Required Un-
changed
Low Low None 7.6.0-7.6.34, 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50104 MySQL Server Server: DDL MySQL Protocol No 2.7 Network Low High None Un-
changed
None None Low 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50098 MySQL Server Server: Optimizer MySQL Protocol No 2.7 Network Low High None Un-
changed
None None Low 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  
CVE-2025-50100 MySQL Server Server: Thread Pooling MySQL Protocol No 2.2 Network High High None Un-
changed
None None Low 8.0.0-8.0.42, 8.4.0-8.4.5, 9.0.0-9.3.0  

Additional CVEs addressed are:

  • The patch for CVE-2025-32415 also addresses CVE-2025-32414.

 

Oracle PeopleSoft Risk Matrix

This Critical Patch Update contains 7 new security patches for Oracle PeopleSoft.  3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-50062 PeopleSoft Enterprise HCM Global Payroll Core Global Payroll for Core HTTP No 8.1 Network Low Low None Un-
changed
High High None 9.2.51, 9.2.52  
CVE-2025-24970 PeopleSoft Enterprise PeopleTools Open Search, Logstash (Netty) TLS Yes 7.5 Network Low None None Un-
changed
None None High 8.60, 8.61, 8.62  
CVE-2023-44483 PeopleSoft Enterprise HCM Human Resources Core (Apache Santuario XML Security For Java) HTTP No 6.5 Network Low Low None Un-
changed
High None None 9.2  
CVE-2025-30748 PeopleSoft Enterprise PeopleTools PIA Core Technology HTTP Yes 6.1 Network Low None Required Changed Low Low None 8.60, 8.61, 8.62  
CVE-2025-23084 PeopleSoft Enterprise PeopleTools OpenSearch Dashboards (Node.js) None No 5.6 Local Low Low Required Un-
changed
High Low None 8.60, 8.61, 8.62  
CVE-2025-30747 PeopleSoft Enterprise PeopleTools PIA Core Technology HTTP Yes 4.3 Network Low None Required Un-
changed
Low None None 8.60, 8.61, 8.62  
CVE-2024-9143 PeopleSoft Enterprise PeopleTools Security, Porting, Cloud Deployment Architecture (OpenSSL) HTTPS No 4.3 Network Low Low None Un-
changed
None Low None 8.60, 8.61, 8.62  

Additional CVEs addressed are:

  • The patch for CVE-2024-9143 also addresses CVE-2024-13176.
  • The patch for CVE-2025-23084 also addresses CVE-2024-26143, CVE-2025-23083, and CVE-2025-23085.
  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.

 

Oracle Retail Applications Risk Matrix

This Critical Patch Update contains 11 new security patches for Oracle Retail Applications.  8 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-31651 Oracle Retail Xstore Office Security (Apache Tomcat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 20.0.5, 21.0.4, 22.0.2, 23.0.2, 24.0.1  
CVE-2025-48734 Oracle Retail Integration Bus Installation (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2025-48734 Oracle Retail Service Backbone Installation (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2025-48734 Oracle Retail Xstore Point of Service Point of Sale (Apache Commons BeanUtils) HTTP No 8.8 Network Low Low None Un-
changed
High High High 20.0.5, 21.0.4, 22.0.2, 23.0.2, 24.0.1  
CVE-2022-34169 Oracle Retail Extract Tranform and Load Mathematical Operators (Apache Xalan-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 13.2.5  
CVE-2024-38819 Oracle Retail Predictive Application Server RPAS Fusion Client (Spring Framework) HTTP Yes 7.5 Network Low None None Un-
changed
High None None 15.0.3,16.0.3  
CVE-2024-47072 Oracle Retail Xstore Point of Service Point of Sale (XStream) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 20.0.5, 21.0.4, 22.0.2, 23.0.2  
CVE-2025-24970 Oracle Retail Xstore Point of Service Point of Sale (Netty) TLS Yes 7.5 Network Low None None Un-
changed
None None High 22.0.2, 23.0.2  
CVE-2024-6763 Oracle Retail EFTLink REST API (Eclipse Jetty) HTTP Yes 5.3 Network Low None None Un-
changed
None Low None 20.0.1, 21.0.0, 22.0.0, 23.0.0  
CVE-2024-47554 Oracle Retail Integration Bus Installation (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  
CVE-2024-47554 Oracle Retail Service Backbone Installation (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 14.1.3.2, 15.0.3.1, 16.0.3, 19.0.1  

Additional CVEs addressed are:

  • The patch for CVE-2025-31651 also addresses CVE-2025-31650.
  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.
  • The patch for CVE-2024-38819 also addresses CVE-2024-38820.

 

Oracle Siebel CRM Risk Matrix

This Critical Patch Update contains 6 new security patches for Oracle Siebel CRM.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-24813 Siebel CRM Deployment Application Interface (Apache Tomcat) HTTP Yes 8.1 Network High None None Un-
changed
High High High 25.0-25.5  
CVE-2021-33813 Siebel CRM Integration EAI (JDOM) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 25.0-25.5  
CVE-2024-27309 Siebel CRM Integration Event Publish and Subscribe (Apache Kafka) HTTP Yes 7.4 Network High None None Un-
changed
High High None 25.0-25.5  
CVE-2025-0725 Siebel CRM Integration EAI (curl) HTTP Yes 7.3 Network Low None None Un-
changed
Low Low Low 25.0-25.5  
CVE-2025-30758 Siebel CRM End User User Interface HTTP Yes 5.3 Network Low None None Un-
changed
Low None None 25.0-25.5  
CVE-2024-9143 Siebel CRM Deployment Server Infrastructure (OpenSSL) HTTPS No 4.3 Network Low Low None Un-
changed
None Low None 25.0-25.5  

Additional CVEs addressed are:

  • The patch for CVE-2024-9143 also addresses CVE-2024-13176.

 

Oracle Supply Chain Risk Matrix

This Critical Patch Update contains 8 new security patches, plus additional third party patches noted below, for Oracle Supply Chain.  All of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-31651 Oracle Agile Engineering Data Management Document Management (Apache Tomcat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 6.2.1  
CVE-2025-31651 Oracle Agile PLM Document Management (Apache Tomcat) HTTP Yes 9.8 Network Low None None Un-
changed
High High High 9.3.6  
CVE-2025-27363 Oracle AutoVue Core (FreeType) HTTP Yes 8.1 Network High None None Un-
changed
High High High 21.0.2, 21.1.0 See Note 1
CVE-2022-34169 Oracle AutoVue Core (Apache Xalan-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 21.0.2, 21.1.0 See Note 1
CVE-2024-22201 Oracle AutoVue Servlet Container (Eclipse Jetty) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 21.0.2, 21.1.0 See Note 1
CVE-2022-34169 Oracle Product Lifecycle Analytics Core (Apache Xalan-Java) HTTP Yes 7.5 Network Low None None Un-
changed
None High None 3.6.1  
CVE-2021-42575 Oracle Agile PLM Web Client (Java HTML Sanitizer) HTTP Yes 6.1 Network Low None Required Changed Low Low None 9.3.6  
CVE-2024-47554 Oracle Agile PLM Core (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 9.3.6  

Notes:

  1. This vulnerability applies to Oracle AutoVue Office, Oracle AutoVue 2D Professional, Oracle AutoVue 3D Professional Advanced, Oracle AutoVue EDA Professional and Oracle AutoVue Electro-Mechanical Professional. Please refer to Patch Availability Document for more details.
 

Additional CVEs addressed are:

  • The patch for CVE-2025-31651 also addresses CVE-2025-31650.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle AutoVue
    • Core (Apache Xerces-C++): CVE-2024-23807 [VEX Justification: vulnerable_code_cannot_be_controlled_by_adversary].

 

Oracle Utilities Applications Risk Matrix

This Critical Patch Update contains 6 new security patches, plus additional third party patches noted below, for Oracle Utilities Applications.  5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2024-57699 Oracle Utilities Application Framework Security (json-smart) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.1, 4.5.0.1.3, 24.1.0.0.0-24.3.0.0.0, 25.4  
CVE-2025-48988 Oracle Utilities Testing Accelerator Tools (Apache Tomcat) HTTP Yes 7.5 Network Low None None Un-
changed
None None High 7.0.0.0.0, 7.0.0.1.0  
CVE-2025-24970 Oracle Utilities Network Management System SW-System Wide (Netty) TLS Yes 6.5 Adjacent
Network
Low None None Un-
changed
None None High 2.5.0.1.15, 2.5.0.2.9, 2.6.0.1.7, 2.6.0.2.2  
CVE-2025-26791 Oracle Utilities Application Framework Security (DOMPurify) None No 4.5 Local High None None Changed Low Low None 4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0, 4.4.0.3.0, 4.5.0.0.0, 4.5.0.1.1, 4.5.0.1.3, 24.1.0.0.0-24.3.0.0.0, 25.4  
CVE-2024-7254 Oracle Utilities Network Management System SW-System Wide (Google Protobuf-Java) HTTP Yes 4.3 Adjacent
Network
Low None None Un-
changed
None None Low 2.5.0.2.8, 2.6.0.1.7, 2.6.0.2.2  
CVE-2024-47554 Oracle Utilities Testing Accelerator Tools (Apache Commons IO) HTTP Yes 4.3 Network Low None Required Un-
changed
None None Low 7.0.0.0.0, 7.0.0.1.0  

Additional CVEs addressed are:

  • The patch for CVE-2025-24970 also addresses CVE-2025-25193.
  • The patch for CVE-2025-48988 also addresses CVE-2025-49124 and CVE-2025-49125.

Additional patches included in this Critical Patch Update for the following non-exploitable CVEs for this Oracle product family:

  • Oracle Utilities Network Management System
    • SW-System Wide (Apache Commons IO): CVE-2024-47554 [VEX Justification: vulnerable_code_not_in_execute_path].

 

Oracle Virtualization Risk Matrix

This Critical Patch Update contains 7 new security patches for Oracle Virtualization.  None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without requiring user credentials.  The English text form of this Risk Matrix can be found here.

CVE ID Product Component Protocol Remote
Exploit
without
Auth.?
CVSS VERSION 3.1 RISK (see Risk Matrix Definitions) Supported Versions Affected Notes
Base
Score
Attack
Vector
Attack
Complex
Privs
Req'd
User
Interact
Scope Confid-
entiality
Inte-
grity
Avail-
ability
CVE-2025-53024 Oracle VM VirtualBox Core None No 8.2 Local Low High None Changed High High High 7.1.10  
CVE-2025-53027 Oracle VM VirtualBox Core None No 8.2 Local Low High None Changed High High High 7.1.10  
CVE-2025-53028 Oracle VM VirtualBox Core None No 8.2 Local Low High None Changed High High High 7.1.10  
CVE-2025-53025 Oracle VM VirtualBox Core None No 6.0 Local Low High None Changed High None None 7.1.10  
CVE-2025-53026 Oracle VM VirtualBox Core None No 6.0 Local Low High None Changed High None None 7.1.10  
CVE-2025-53030 Oracle VM VirtualBox Core None No 6.0 Local Low High None Changed High None None 7.1.10  
CVE-2025-53029 Oracle VM VirtualBox Core None No 2.3 Local Low High None Un-
changed
Low None None 7.1.10