Page 6 of 104 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, and Oracle Enterprise Manager Grid Control 10.2.0.5, allows remote attackers to affect integrity via unknown vectors related to Schema Management, a different vulnerability than CVE-2012-0526. Vulnerabilidad no especificada en el componente Enterprise Manager Base Platform en Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2 y 11.2.0.3 y Oracle Enterprise Manager Grid Control 10.2.0.5, permite atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Schema Management, una vulnerabilidad diferente a CVE-2012-0526. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securitytracker.com/id?1026929 •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the OCI component in Oracle Database Server 10.2.0.3, 10.2.0.4, and 11.1.0.7 allows remote attackers to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente OCI en Oracle Database Server v10.2.0.3, v10.2.0.4, y v11.1.0.7 permite a atacantes remotos afectar a la confidencialidad e integridad a través de vectores desconocidos. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securitytracker.com/id?1026929 •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect integrity and availability via unknown vectors. Vulnerabilidad no especificada en el componente principal del sistema gestor de bases de datos relacionales de Oracle Database Server v10.1.0.5, v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.2 y v11.2.0.3 permite a usuarios remotos autenticados afectar a la integridad y la disponibilidad de los datos a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html http://www.securityfocus.com/bid/51453 http://www.securitytracker.com/id?1026527 https://exchange.xforce.ibmcloud.com/vulnerabilities/72468 •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the Listener component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Listener de Oracle Database Server v10.1.0.5, v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7 y v11.2.0.2 permite a atacantes remotos afectar a la disponibilidad de los datos a través de vectores desconocidos. • http://osvdb.org/78419 http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html http://www.securityfocus.com/bid/51458 http://www.securitytracker.com/id?1026527 https://exchange.xforce.ibmcloud.com/vulnerabilities/72469 •

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Text component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, and 11.1.0.7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to CTXSYS.DRVDISP. Una vulnerabilidad no especificada en el componente Oracle Text en Database Server de Oracle versiones 10.1.0.5, 10.2.0.3, 10.2.0.4 y 11.1.0.7, permite a los usuarios autenticados remotos afectar a la confidencialidad, integridad y disponibilidad, relacionada con CTXSYS.DRVDISP. • http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html •