Page 14 of 107 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

SQL injection vulnerability in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to execute arbitrary SQL commands via vectors involving CREATE INDEX with a CTXSYS.CONTEXT INDEXTYPE and DBMS_STATS.GATHER_TABLE_STATS. Vulnerabilidad de inyección SQL en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores que comprenden CREATE INDEX con un CTXSYS.CONTEXT INDEXTYPE y DBMS_STATS.GATHER_TABLE_STATS. • http://www.darkreading.com/database-security/167901020/security/news/240004776/hacking-oracle-database-indexes.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.networkworld.com/news/2012/072712-black-hat-shark-bitten-security-researcher-261203.html http://www.oracle.com/technetwork/topics/security/alert-cve-2012-3132-1721017.html http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html http://www.securitytracker.com/id?1027367 http://www.teamshatter.com/topics/ • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.0EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Core RDBMS de Oracle Database Server v11.1.0.7, v11.2.0.2 y v11.2.0.3 permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html http://osvdb.org/83949 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54496 http://www.securitytracker.com/id?1027260 •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente de capa de red en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, v11.2.0.3 permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html http://osvdb.org/83946 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54501 http://www.securitytracker.com/id?1027260 •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1746. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3, cuando se ejecuta en Windows, permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-1746. • http://osvdb.org/83948 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54518 http://www.securitytracker.com/id?1027260 •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1747. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3, cuando se ejecuta en Windows, permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-1747. • http://osvdb.org/83947 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54507 http://www.securitytracker.com/id?1027260 •