Vulnerabilities > Oracle > Forms

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-2886 Unspecified vulnerability in Oracle Forms 12.2.1.3.0
Vulnerability in the Oracle Forms product of Oracle Fusion Middleware (component: Services).
network
oracle
5.8
2005-10-14 CVE-2005-3207 Remote Denial Of Service vulnerability in Oracle Forms Servlet TLS Listener
The forms servlet (f90servlet) in Oracle Forms 4.5.10.22 allows remote attackers to cause a denial of service (TNS listener stop) via a userid parameter that contains a STOP command.
network
low complexity
oracle
5.0
2005-07-26 CVE-2005-2372 Local Security vulnerability in Forms And Reports
Oracle Forms 4.5 through 10g starts form executables from arbitrary directories and executes them as the Oracle or System user, which allows attackers to execute arbitrary code by uploading a malicious .fmx file and referencing it using an absolute pathname argument in the (1) form or (2) module parameters to f90servlet.
local
low complexity
oracle
7.2
2005-07-18 CVE-2005-2294 Information Disclosure vulnerability in Forms And Reports
Oracle Forms 4.5, 6.0, 6i, and 9i on Unix, when a large number of records are retrieved by an Oracle form, stores a copy of the database tables in a world-readable temporary file, which allows local users to gain sensitive information such as credit card numbers.
local
low complexity
oracle
2.1
2005-05-02 CVE-2005-1178 SQL-Injection vulnerability in Forms And Reports
SQL injection vulnerability in Oracle Forms 10g allows remote attackers to execute arbitrary SQL commands via the Query/Where feature.
network
low complexity
oracle
7.5