Vulnerabilities > Oracle > Database Server

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-2575 Unspecified vulnerability in Oracle Database Server 11.2.0.4/12.2.0.1
Vulnerability in the Core RDBMS component of Oracle Database Server.
network
high complexity
oracle
2.1
2018-01-18 CVE-2017-10282 Unspecified vulnerability in Oracle Database Server 12.1.0.2/12.2.0.1
Vulnerability in the Core RDBMS component of Oracle Database Server.
network
low complexity
oracle
6.5
2017-08-08 CVE-2017-10120 Unspecified vulnerability in Oracle Database Server 12.1.0.2
Vulnerability in the RDBMS Security component of Oracle Database Server.
local
oracle
1.9
2017-05-23 CVE-2016-9843 The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
network
low complexity
zlib opensuse debian canonical oracle redhat apple netapp mariadb nodejs
critical
9.8
2017-05-23 CVE-2016-9842 The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers. 8.8
2017-05-23 CVE-2016-9841 inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
network
low complexity
zlib opensuse debian canonical oracle redhat apple netapp nodejs
critical
9.8
2017-05-23 CVE-2016-9840 inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic. 8.8
2017-01-27 CVE-2017-3240 Information Exposure vulnerability in Oracle Database Server 12.1.0.2
Vulnerability in the RDBMS Security component of Oracle Database Server.
local
low complexity
oracle CWE-200
2.1
2016-10-25 CVE-2016-5555 Remote Security vulnerability in Oracle Database Server 11.2.0.4/12.1.0.2
Unspecified vulnerability in the OJVM component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows remote administrators to affect confidentiality, integrity, and availability via unknown vectors.
network
low complexity
oracle
6.5
2016-10-25 CVE-2016-5516 Local Security vulnerability in Oracle Database Server 12.1.0.2
Unspecified vulnerability in the Kernel PDB component in Oracle Database Server 12.1.0.2 allows local users to affect availability via unknown vectors.
local
oracle
4.7