Vulnerabilities > Oracle > Database Server > 11.2.0.2

DATE CVE VULNERABILITY TITLE RISK
2013-04-17 CVE-2013-1534 Remote Security vulnerability in Oracle Database Server 11.2.0.2/11.2.0.3
Unspecified vulnerability in the Workload Manager component in Oracle Database Server 11.2.0.2 and 11.2.0.3, when used in RAC configurations, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
network
low complexity
oracle
critical
10.0
2013-01-17 CVE-2012-3220 Remote Stack Based Buffer Overflow vulnerability in Oracle Database Server
Unspecified vulnerability in the Spatial component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users with Create Session privileges to affect confidentiality, integrity, and availability via unknown vectors.
network
low complexity
oracle
critical
9.0
2012-10-16 CVE-2012-3151 Local Core RDBMS vulnerability in Oracle Database Server
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Unix and Linux platforms, allows local users to affect integrity and availability via unknown vectors.
local
oracle linux
3.3
2012-10-16 CVE-2012-3146 Remote Core RDBMS vulnerability in Oracle Database Server
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect integrity via unknown vectors.
network
high complexity
oracle
2.1
2012-10-16 CVE-2012-1751 SQL Injection vulnerability in Oracle Database Server 11.1.0.7/11.2.0.2/11.2.0.3
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to flashback archive.
network
low complexity
oracle
6.5
2012-09-21 CVE-2012-3137 Improper Authentication vulnerability in Oracle products
The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka "stealth password cracking vulnerability."
network
low complexity
oracle CWE-287
6.4
2012-08-10 CVE-2012-3132 SQL Injection vulnerability in Oracle Database Server
SQL injection vulnerability in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to execute arbitrary SQL commands via vectors involving CREATE INDEX with a CTXSYS.CONTEXT INDEXTYPE and DBMS_STATS.GATHER_TABLE_STATS.
network
low complexity
oracle CWE-89
6.5
2012-07-17 CVE-2012-3134 Remote Core RDBMS vulnerability in Oracle Database Server 11.1.0.7/11.2.0.2/11.2.0.3
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote authenticated users to affect availability via unknown vectors.
network
low complexity
oracle
4.0
2012-07-17 CVE-2012-1747 Unspecified vulnerability in Oracle Database Server
Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1746.
network
low complexity
oracle
5.0
2012-07-17 CVE-2012-1746 Unspecified vulnerability in Oracle Database Server
Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3, when running on Windows, allows remote attackers to affect availability via unknown vectors, a different vulnerability than CVE-2012-1747.
network
low complexity
oracle microsoft
5.0