Page 2 of 104 results (0.051 seconds)

CVSS: 7.6EPSS: 1%CPEs: 5EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, 11.2.0.3, and 12.1.0.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, y 11.2.0.3 permite a atacantes remotos comprometer la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html http://osvdb.org/95263 http://seclists.org/fulldisclosure/2014/Dec/23 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/61207 http://www.securitytracker.com/id/1028789 http://www.vmware.com/security/advisories/VMSA-2014-0012& •

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect integrity via unknown vectors related to Privileged Account. Vulnerabilidad no especificada en el componente Core RDBMS en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3 permite a usuarios remotos autenticados afectar la integridad mediante vectores relacionados con Privileged Account. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html http://osvdb.org/95268 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61219 http://www.securitytracker.com/id/1028789 https://exchange.xforce.ibmcloud.com/vulnerabilities/85655 •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Core RDBMS en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3 permite a usuarios remotos autenticados afectar la confidencialidad, integridad y disponibilidad mediante vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html http://osvdb.org/95267 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securitytracker.com/id/1028789 https://exchange.xforce.ibmcloud.com/vulnerabilities/85654 •

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Unspecified vulnerability in the Oracle executable component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-3760. Vulnerabilidad no especificada en el componente Oracle executable en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3 y anteriores permite a atacantes remotos afectar la disponibilidad, confidencialidad e integridad mediante vectores desconocidos, una vulnerabilidad diferente a CVE-2013-3760. • http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html http://osvdb.org/95266 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61211 http://www.securitytracker.com/id/1028789 https://exchange.xforce.ibmcloud.com/vulnerabilities/85653 •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en Network Layer en Oracle Database Server v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3 permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00006.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •