Vulnerabilities > Oracle

DATE CVE VULNERABILITY TITLE RISK
2012-07-17 CVE-2012-1715 Unspecified vulnerability in Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote attackers to affect integrity, related to HTML Pages.
network
oracle
4.3
2012-07-17 CVE-2012-1689 Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
network
low complexity
oracle mariadb redhat
4.0
2012-07-17 CVE-2012-0540 Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension.
network
low complexity
oracle mariadb redhat
4.0
2012-07-17 CVE-2011-4358 Unspecified vulnerability in Oracle SUN Glassfish Enterprise Server 3.0.1/3.1.1
Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.0.1 and 3.1.1 allows remote attackers to affect confidentiality and integrity, related to JSF.
network
low complexity
oracle
6.4
2012-07-17 CVE-2011-3562 Unspecified vulnerability in Oracle Fusion Middleware 11.1.1.5.0/11.1.1.6.0/11.1.2.0
Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect integrity via unknown vectors.
network
oracle
4.3
2012-07-03 CVE-2012-0876 Resource Exhaustion vulnerability in multiple products
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
4.3
2012-06-26 CVE-2012-2122 Improper Authentication vulnerability in multiple products
sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5.1.x before 5.1.62, 5.2.x before 5.2.12, 5.3.x before 5.3.6, and 5.5.x before 5.5.23, when running in certain environments with certain implementations of the memcmp function, allows remote attackers to bypass authentication by repeatedly authenticating with the same incorrect password, which eventually causes a token comparison to succeed due to an improperly-checked return value.
network
high complexity
oracle mariadb CWE-287
5.1
2012-06-17 CVE-2012-2672 Unspecified vulnerability in Oracle Mojarra 2.1.7
Oracle Mojarra 2.1.7 does not properly "clean up" the FacesContext reference during startup, which allows local users to obtain context information an access resources from another WAR file by calling the FacesContext.getCurrentInstance function.
local
low complexity
oracle
2.1
2012-06-16 CVE-2012-1726 Remote Java Runtime Environment vulnerability in Oracle JDK and JRE
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.
network
low complexity
oracle
6.4
2012-06-16 CVE-2012-1725 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
network
low complexity
oracle sun
critical
10.0