40 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Application Server 10.1.2.3 and 10.1.3.4 allows remote attackers to affect integrity via unknown vectors. vulnerabilidad inespecífica en el componente Oracle Containers para J2EE en Oracle Application Server v10.1.2.3 y v10.1.3.4 permite a atacantes remotos influir en la integridad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.securitytracker.com/id?1023438 http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Application Server 10.1.2.3 and 10.1.3.4 allows remote attackers to affect confidentiality via unknown vectors. vulnerabilidad inespecífica en el componente Oracle Containers para J2EE en Oracle Application Server v10.1.2.3 y v10.1.3.4 permite a atacantes remotos influir en la confidencialidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.securitytracker.com/id?1023438 http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Access Manager Identity Server component in Oracle Application Server 7.0.4.3 and 10.1.4.2 allows remote attackers to affect integrity via unknown vectors. vulnerabilidad inespecífica en el componente Access Manager Identity Server en Oracle Application Server v7.0.4.3 y v10.1.4.2 permite a atacantes remotos influir en la integridad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.securitytracker.com/id?1023438 http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Portal component in Oracle Application Server 10.1.2.3 and 10.1.4.2 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2009-0974 and CVE-2009-0983. Vulnerabilidad no especificada en el componente Portal en Oracle Application Server 10.1.2.3 y 10.1.4.2 permite a atacantes remotos afectar la integridad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2009-0974 y CVE-2009-0983. • http://osvdb.org/59116 http://secunia.com/advisories/37099 http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html http://www.securityfocus.com/bid/36753 http://www.securitytracker.com/id?1023058 http://www.us-cert.gov/cas/techalerts/TA09-294A.html •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 1

Unspecified vulnerability in the Oracle BPEL Worklist Application component in Oracle Application Server 10.1.2.2 and 10.1.3.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, aka AS03. Vulnerabilidad sin especificar en el componente racle BPEL Worklist Application en Oracle Application Server v10.1.2.2 y v10.1.3.3, permite a atacantes remotos comprometer la confidencialidad, integridad y disponibilidad a través de vectores desconocidos. También conocida como AS03. • http://marc.info/?l=bugtraq&m=120058413923005&w=2 http://secunia.com/advisories/28518 http://secunia.com/advisories/28556 http://securitytracker.com/id?1019218 http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html http://www.osvdb.org/40295 http://www.securityfocus.com/bid/27229 http://www.us-cert.gov/cas/techalerts/TA08-017A.html http://www.vupen.com/english/advisories/2008/0150 http://www.vupen.com/english/advisories/2008/0180 •