3 results (0.007 seconds)

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 1

CRLF injection vulnerability in webapp/jsp/calendar.jsp in Oracle Portal 10g and earlier, including 9.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the enc parameter. Vulnerabilidad de inyección de CRLF en webapp/jsp/calendar.jsp en Oracle Portal 10g y anteriores, incluyendo 9.0.2, permite a atacantes remotos inyectar cabeceras HTTP arbitrarias y llevar a cabo ataques de fragmentación de respuestas HTTP mediante secuencias CRLF en el parámetro enc, posiblemente involucrando codificación iso-8859-1. • https://www.exploit-db.com/exploits/29301 http://marc.info/?l=full-disclosure&m=116664018702238&w=2 http://marc.info/?l=full-disclosure&m=116666155824901&w=2 http://secunia.com/advisories/23461 http://securityreason.com/securityalert/2057 http://www.securityfocus.com/archive/1/454945/100/0/threaded http://www.securityfocus.com/archive/1/454965/100/0/threaded http://www.securityfocus.com/archive/1/455106/100/0/threaded http://www.securityfocus.com/bid/21686 http:// •

CVSS: 7.2EPSS: 0%CPEs: 70EXPL: 2

The (1) dbsnmp and (2) nmo programs in Oracle 8i, Oracle 9i, and Oracle IAS 9.0.2.0.1, on Unix systems, use a default path to find and execute library files while operating at raised privileges, which allows certain Oracle user accounts to gain root privileges via a modified libclntsh.so.9.0. • https://www.exploit-db.com/exploits/24335 http://marc.info/?l=bugtraq&m=109147677214087&w=2 http://secunia.com/advisories/12205 http://www.securityfocus.com/bid/10829 https://exchange.xforce.ibmcloud.com/vulnerabilities/16839 •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Multiple SQL injection vulnerabilities in the Portal DB (1) List of Values (LOVs), (2) Forms, (3) Hierarchy, and (4) XML components packages in Oracle Oracle9i Application Server 9.0.2.00 through 3.0.9.8.5 allow remote attackers to execute arbitrary SQL commands via the URL. • http://otn.oracle.com/deploy/security/pdf/2003alert61.pdf http://www.securityfocus.com/archive/1/343520 http://www.securityfocus.com/bid/8966 https://exchange.xforce.ibmcloud.com/vulnerabilities/13593 •