Page 20 of 122 results (0.004 seconds)

CVSS: 6.5EPSS: 2%CPEs: 2EXPL: 1

SQL injection vulnerability in Oracle Database Server 9.2.0.7 and 10.1.0.5 allows remote attackers to execute arbitrary SQL commands via the DELETE_FROM_TABLE function in the DBMS_LOGMNR_SESSION (Log Miner) package, aka Vuln# DB06. Vulnerabilidad de inyección de Oracle Database Server 9.2.0.7 y 10.1.0.5 permite a atacantes remotos ejecutar órdenes SQL de su elección mediante la función DELETE_FROM_TALBE en el paquete DBMS_LOGMNGR_SESSION (Log Miner), tcc Vuln# DB06. • http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045280.html http://secunia.com/advisories/19712 http://secunia.com/advisories/19859 http://securitytracker.com/id?1015961 http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_logmnr_session.html http://www.securityfocus.com/archive/1/431345/30/5490/threaded http://www.securityfocus.com/archive/1/432267/100/0/threaded http://www.securit • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 1

Unspecified vulnerability in Oracle Database Server 9.2.0.7, 10.1.0.4, and 10.2.0.1 has unknown impact and attack vectors in the Oracle Spatial component, aka Vuln# DB08. Vulnerabilidad no especificada en Oracle Database Server 9.2.0.7, 10.1.0.4, y 10.2.0.1 con impacto y vectores de ataque desconocidos en el componente Oracle Spatial, tcc Vuln# DB08. • http://secunia.com/advisories/19712 http://secunia.com/advisories/19859 http://securitytracker.com/id?1015961 http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html http://www.securityfocus.com/archive/1/432267/100/0/threaded http://www.securityfocus.com/bid/17590 http://www.vupen.com/english/advisories/2006/1397 http://www.vupen.com/english/advisories/2006/1571 https://exchange.xforce.ibmcloud.com/vulnerabilities/26068 •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in Oracle Database Server 9.0.1.5, 9.2.0.7, and 10.1.0.5 has unknown impact and attack vectors in the Oracle Spatial component, aka Vuln# DB11. NOTE: Oracle has not disputed reliable researcher claims that this issue is SQL injection in MDSYS.SDO_LRS_TRIG_INS. Vulnerabilidad no especificad en Oracle Database Server 9.0.1.5, 9.2.0.7, y 10.1.0.5 con impacto y vectores de ataque desconocidos en el componente Oracle Spatial, tcc Vuln# DB11. • http://secunia.com/advisories/19712 http://secunia.com/advisories/19859 http://securitytracker.com/id?1015961 http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html http://www.red-database-security.com/advisory/oracle_cpu_apr_2006.html http://www.securityfocus.com/archive/1/432267/100/0/threaded http://www.securityfocus.com/bid/17590 http://www.vupen.com/english/advisories/2006/1397 http://www.vupen.com/english/advisories/2006/1571 https://exchange.xforce.ibmclou •

CVSS: 7.5EPSS: 2%CPEs: 60EXPL: 0

Unspecified vulnerability in the Net Listener component of Oracle Database server 8.1.7.4, 9.0.1.5, 9.0.1.5 FIPS, and 9.2.0.7 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB11. • http://secunia.com/advisories/18493 http://secunia.com/advisories/18608 http://securitytracker.com/id?1015499 http://www.kb.cert.org/vuls/id/545804 http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html http://www.osvdb.org/22549 http://www.securityfocus.com/bid/16287 http://www.vupen.com/english/advisories/2006/0243 http://www.vupen.com/english/advisories/2006/0323 https://exchange.xforce.ibmcloud.com/vulnerabilities/24321 •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Oracle Database 8i, 9i, and 10g allow remote authenticated users to execute arbitrary SQL statements in the context of the SYS user and bypass audit logging, including statements to create new privileged database accounts, via a modified AUTH_ALTER_SESSION attribute in the authentication phase of the Transparent Network Substrate (TNS) protocol. NOTE: due to the lack of relevant details from the Oracle advisory, a separate CVE is being created since it cannot be conclusively proven that this issue has been addressed by Oracle. It is possible that this is the same issue as Oracle Vuln# DB18 from the January 2006 CPU, in which case this would be subsumed by CVE-2006-0265. • http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041464.html http://www.imperva.com/application_defense_center/papers/oracle-dbms-01172006.html http://www.integrigy.com/info/IntegrigySecurityAnalysis-CPU0106.pdf http://www.kb.cert.org/vuls/id/871756 http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html http://www.us-cert.gov/cas/techalerts/TA06-018A.html https://exchange.xforce.ibmcloud.com •