Page 10 of 171 results (0.009 seconds)

CVSS: 1.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Unzip component in Oracle Database 9.2.0.8, 9.2.0.8DV, and 10.1.0.5; and Oracle Application Server 10.1.2.3; allows local users to affect confidentiality via unknown vectors. Vulnerabilidad sin especificar en el componente Unzip en Oracle Database v9.2.0.8, v9.2.0.8DV, y v10.1.0.5; y Oracle Application Server v10.1.2.3; permite a usuarios locales afectar a la confidencialidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.securitytracker.com/id?1023438 http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Spatial component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2008-3976 and CVE-2009-3413. Vulnerabilidad no especificada en el componente Oracle Spatial en Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5 y 10.2.0.3 permite a usuarios remotos autenticados afectar la confidencialidad y la integridad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2008-3976 y CVE-2009-3413. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 10.0EPSS: 1%CPEs: 5EXPL: 1

Unspecified vulnerability in the Listener component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, and 11.1.0.7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. vulnerabilidad inespecífica en el componente Listener en Oracle Database v9.2.0.8, v9.2.0.8DV, v10.1.0.5, v10.2.0.4, y v11.1.0.7 permite a atacantes remotos influir en la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos. • https://www.exploit-db.com/exploits/33506 http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database 9.2.0.8, 10.1.0.5, and 10.2.0.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Core RDBMS en Oracle Database v9.2.0.8, v10.1.0.5 y v10.2.0.4, permite a atacantes remotos comprometer la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. • http://secunia.com/advisories/37027 http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html http://www.securityfocus.com/bid/36742 http://www.securitytracker.com/id?1023057 http://www.us-cert.gov/cas/techalerts/TA09-294A.html •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the Net Foundation Layer component in Oracle Database 9.2.0.8 and 10.1.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Foundation Layer en Oracle Database v9.2.0.8 y v10.1.0.5 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. • http://secunia.com/advisories/37027 http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html http://www.securityfocus.com/bid/36760 http://www.securitytracker.com/id?1023057 http://www.us-cert.gov/cas/techalerts/TA09-294A.html •