Page 6 of 40 results (0.009 seconds)

CVSS: 6.4EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in the Security Framework component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality and integrity via unknown vectors related to Authentication. Vulnerabilidad no especificada en el componente Security Framework de Oracle Database Server v10.1.0.5, v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.1, v11.2.0.2; y Enterprise Manager Grid Control v10.1.0.6, v10.2.0.5, y v11.1.0.1; permite a atacantes remotos afectar a la confidencialidad y la integridad a través de vectores desconocidos relacionados con la autenticación. • http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html http://www.us-cert.gov/cas/techalerts/TA11-201A.html •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the SQL Performance Advisories/UIs component in Oracle Database Server 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality, integrity, and availability, related to SQL Details UI & Explain Plan. Vulnerabilidad no especificada en el componente Performance Advisories/UIs en Oracle Database Server v11.1.0.7, v11.2.0.1, y v11.2.0.2; y Oracle Enterprise Manager Grid Control v10.1.0.6, v10.2.0.5, y v11.1.0.1; permite a usuarios locales comprometer la confidencialidad, integridad y disponibilidad a través de vectores no especificados relacionados con SQL Details UI & Explain Plan. • http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html http://www.us-cert.gov/cas/techalerts/TA11-201A.html •

CVSS: 6.8EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in the Database Target Type Menus component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. Vulnerabilidad no especificada en el componente Database Target Type Menus en Oracle Database Server v10.1.0.5, v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.1, y v11.2.0.2; y Oracle Enterprise Manager Grid Control v10.1.0.6, v10.2.0.5, y v11.1.0.1 , permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html http://www.us-cert.gov/cas/techalerts/TA11-201A.html •

CVSS: 6.8EPSS: 0%CPEs: 7EXPL: 0

Unspecified vulnerability in the Content Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, and 11.1.0.7; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scheduler. Vulnerabilidad no especificada en el componente Content Management en Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, y 11.1.0.7; y Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, y 11.1.0.1; permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos relacionados con Scheduler. • http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html http://www.us-cert.gov/cas/techalerts/TA11-201A.html •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the Enterprise Config Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5; allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente Enterprise Config Management en Oracle Database Server v10.1.0.5, v10.2.0.3, v10.2.0.4, v10.2.0.5, v11.1.0.7, v11.2.0.1, y v11.2.0.2; y Oracle Enterprise Manager Grid Control v10.1.0.6 y v10.2.0.5; permite a usuarios autenticados de forma remota afectar la confidencialidad e integridad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html http://www.us-cert.gov/cas/techalerts/TA11-201A.html •