122 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the Application Express component of Oracle Database Server. Supported versions that are affected are 5.1 and 18.2. Easily exploitable vulnerability allows low privileged attacker having Valid Account privilege with network access via HTTP to compromise Application Express. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Application Express, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Application Express accessible data as well as unauthorized read access to a subset of Application Express accessible data. • http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Net Foundation Layer component in Oracle Database Server 9.2.0.8, 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1, when running on Windows, allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Foundation Layer en Oracle Database Server v9.2.0.8, v10.1.0.5, v10.2.0.4, v11.1.0.7, y v11.2.0.1, cuando se ejecutan en Windows, permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Listener component in Oracle Database Server 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Listener de Oracle Database Server v9.2.0.8, v9.2.0.8DV, v10.1.0.5, v10.2.0.4, v11.1.0.7, y v11.2.0.1, permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •

CVSS: 2.6EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Network Layer component in Oracle Database Server 9.2.0.8, 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1, when running on Windows, allows remote attackers to affect availability via unknown vectors. Vulnerabilidad no especificada en el componente Network Layer en Oracle Database Server v9.2.0.8, v10.1.0.5, v10.2.0.4, v11.1.0.7, y v11.2.0.1, cuando se ejecuta en Windows, permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos. • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the Export component in Oracle Database Server 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Select Any Dictionary. Vulnerabilidad no especificada en el componente Export en Oracle Database Server 9.2.0.8, 9.2.0.8DV, 10.1.0.5, 10.2.0.4, 11.1.0.7 y 11.2.0.1 permite a atacantes remotos autenticados comprometer la confidencialidad a través de vectores desconocidos relacionados con "Select Any Dictionary". • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •