Page 3 of 115 results (0.004 seconds)

CVSS: 6.4EPSS: 4%CPEs: 9EXPL: 2

The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka "stealth password cracking vulnerability." El protocolo de autenticación en Oracle Database 11g 1 y 2 permite a atacantes remotos obtener la clave y la "salt" de sesión para usuarios de su elección, lo cual provoca fugas de información sobre el hash criptográfico y hace que sea más fácil ataques de fuerza bruta para adivinar la contraseña. Se trata de un problema también conocido como "vulnerabilidad de ruptura de contraseñas". Oracle database versions 11g R1 and R2 suffers from an authentication bypass vulnerability. • https://www.exploit-db.com/exploits/22069 http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular http://www.darkreading.com/authentication/167901072/security/application-security/240007643/attack-easily-cracks-oracle-database-passwords.html http://www.exploit-db.com/exploits/22069 http://www.mandriva.com/security • CWE-287: Improper Authentication •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

SQL injection vulnerability in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to execute arbitrary SQL commands via vectors involving CREATE INDEX with a CTXSYS.CONTEXT INDEXTYPE and DBMS_STATS.GATHER_TABLE_STATS. Vulnerabilidad de inyección SQL en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, y v11.2.0.3, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores que comprenden CREATE INDEX con un CTXSYS.CONTEXT INDEXTYPE y DBMS_STATS.GATHER_TABLE_STATS. • http://www.darkreading.com/database-security/167901020/security/news/240004776/hacking-oracle-database-indexes.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.networkworld.com/news/2012/072712-black-hat-shark-bitten-security-researcher-261203.html http://www.oracle.com/technetwork/topics/security/alert-cve-2012-3132-1721017.html http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html http://www.securitytracker.com/id?1027367 http://www.teamshatter.com/topics/ • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente de capa de red en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2, v11.2.0.3 permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html http://osvdb.org/83946 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54501 http://www.securitytracker.com/id?1027260 •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1746. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3, cuando se ejecuta en Windows, permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-1746. • http://osvdb.org/83948 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54518 http://www.securitytracker.com/id?1027260 •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1747. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3, cuando se ejecuta en Windows, permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-1747. • http://osvdb.org/83947 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securityfocus.com/bid/54507 http://www.securitytracker.com/id?1027260 •