CVE-2010-3585

Public exploit
Unspecified vulnerability in the OracleVM component in Oracle VM 2.2.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to ovs-agent. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a third party researcher that this is related to the exposure of unspecified functions using XML-RPC.
Max CVSS
9.0
EPSS Score
97.38%
Published
2010-10-14
Updated
2018-10-10

CVE-2010-2415

Public exploit
Unspecified vulnerability in the Change Data Capture component in Oracle Database Server 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_CDC_PUBLISH.
Max CVSS
4.9
EPSS Score
14.07%
Published
2010-10-14
Updated
2010-11-11

CVE-2010-1423

Public exploit
Argument injection vulnerability in the URI handler in (a) Java NPAPI plugin and (b) Java Deployment Toolkit in Java 6 Update 10, 19, and other versions, when running on Windows and possibly on Linux, allows remote attackers to execute arbitrary code via the (1) -J or (2) -XXaltjvm argument to javaws.exe, which is processed by the launch method. NOTE: some of these details are obtained from third party information.
Max CVSS
9.3
EPSS Score
93.07%
Published
2010-04-15
Updated
2022-05-13

CVE-2010-0904

Public exploit
Unspecified vulnerability in Oracle Secure Backup 10.3.0.1 allows remote attackers to affect integrity via unknown vectors.
Max CVSS
5.0
EPSS Score
12.57%
Published
2010-07-13
Updated
2012-10-23

CVE-2010-0870

Public exploit
Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_CDC_PUBLISH.
Max CVSS
3.6
EPSS Score
42.59%
Published
2010-04-13
Updated
2012-10-23

CVE-2010-0866

Public exploit
Unspecified vulnerability in the JavaVM component in Oracle Database 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
Max CVSS
6.5
EPSS Score
5.12%
Published
2010-04-13
Updated
2012-10-23
Oracle Mojarra uses an encrypted View State without a Message Authentication Code (MAC), which makes it easier for remote attackers to perform successful modifications of the View State via a padding oracle attack, a related issue to CVE-2010-2057.
Max CVSS
5.0
EPSS Score
0.11%
Published
2010-10-20
Updated
2010-10-21
Unspecified vulnerability in the Oracle VM component in Oracle VM 2.2.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ovs-agent. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a third party researcher that this is related to the storage of passwords and password hashes in cleartext in files with insecure permissions.
Max CVSS
4.3
EPSS Score
0.04%
Published
2010-10-14
Updated
2018-10-10
Unspecified vulnerability in the OracleVM component in Oracle VM 2.2.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to ovs-agent. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a third party researcher that this is related to the exposure of multiple unspecified functions through XML-RPC that allow execution of arbitrary OS commands.
Max CVSS
9.0
EPSS Score
0.48%
Published
2010-10-14
Updated
2018-10-10
Unspecified vulnerability in the OracleVM component in Oracle VM 2.2.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to ovs-agent.
Max CVSS
9.0
EPSS Score
0.45%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the BPEL Console component in Oracle Fusion Middleware 11.1.1.1.0 and 11.1.1.2.0 allows remote authenticated users to affect integrity via unknown vectors.
Max CVSS
3.5
EPSS Score
0.13%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle OpenSolaris allows local users to affect availability via unknown vectors related to Kernel/File System.
Max CVSS
4.6
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the (1) Sun Convergence 1 and (2) Sun Java Communications Suite 7 components in Oracle Sun Products Suite 1.0 and 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail.
Max CVSS
6.4
EPSS Score
0.23%
Published
2010-10-14
Updated
2013-02-07
Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Depot Server.
Max CVSS
9.0
EPSS Score
0.61%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality and integrity, related to Kernel/CIFS.
Max CVSS
6.4
EPSS Score
0.25%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver.
Max CVSS
3.6
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the Oracle Communications Messaging Server (Sun Java System Messaging Server) component in Oracle Sun Products Suite 6.0, 6.2, 6.3, and 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Mail.
Max CVSS
6.4
EPSS Score
0.23%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the Oracle Communications Messaging Server (Sun Java System Messaging Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that the Kerberos implementation does not properly check AP-REQ requests, which allows attackers to cause a denial of service in the JVM. NOTE: CVE has not investigated the apparent discrepancy between the two vendors regarding the consequences of this issue.
Max CVSS
6.4
EPSS Score
1.11%
Published
2010-10-14
Updated
2017-09-19
Unspecified vulnerability in the PeopleSoft FMS ESA - EX component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
Max CVSS
5.5
EPSS Score
0.11%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the Sun Java System Identity Manager component in Oracle Sun Products Suite 8.1 allows remote attackers to affect confidentiality and integrity via unknown vectors.
Max CVSS
5.8
EPSS Score
0.16%
Published
2010-10-14
Updated
2013-02-07
Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java System Web Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Administration.
Max CVSS
5.8
EPSS Score
0.19%
Published
2010-10-14
Updated
2013-02-07
Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java System Web Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect integrity and availability via unknown vectors related to Administration. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable source that this is cross-site request forgery (CSRF) that allows remote attackers to stop an instance via the management console.
Max CVSS
5.8
EPSS Score
2.70%
Published
2010-10-14
Updated
2013-02-07
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.
Max CVSS
1.9
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to ZFS.
Max CVSS
4.0
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the PeopleSoft Enterprise FMS - GL component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2010-3538.
Max CVSS
5.5
EPSS Score
0.11%
Published
2010-10-14
Updated
2016-11-28
213 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!