Oracle Web Listener 2.1 allows remote attackers to bypass access restrictions by replacing a character in the URL with its HTTP-encoded (hex) equivalent.
Max CVSS
7.5
EPSS Score
0.61%
Published
1999-11-25
Updated
2016-10-18
MySQL 3.22 allows remote attackers to bypass password authentication and access a database via a short check string.
Max CVSS
7.5
EPSS Score
0.33%
Published
2000-02-08
Updated
2019-10-07
Batch files in the Oracle web listener ows-bin directory allow remote attackers to execute commands via a malformed URL that includes '?&'.
Max CVSS
7.5
EPSS Score
0.77%
Published
2000-03-15
Updated
2008-09-10
MySQL Database Engine uses a weak authentication method which leaks information that could be used by a remote attacker to recover the password.
Max CVSS
7.2
EPSS Score
0.19%
Published
2000-12-19
Updated
2019-10-07
SQL injection vulnerability in mod_sql in Oracle Internet Application Server (IAS) 3.0.7 and earlier allows remote attackers to execute arbitrary SQL commands via the query string of the URL.
Max CVSS
7.5
EPSS Score
0.37%
Published
2000-12-31
Updated
2008-09-10
Oracle XSQL servlet 1.0.3.0 and earlier allows remote attackers to execute arbitrary Java code by redirecting the XSQL server to another source via the xml-stylesheet parameter in the xslt stylesheet.
Max CVSS
7.5
EPSS Score
0.89%
Published
2001-03-12
Updated
2017-10-10
Oracle Java Virtual Machine (JVM ) for Oracle 8.1.7 and Oracle Application Server 9iAS Release 1.0.2.0.1 allows remote attackers to read arbitrary files via the .jsp and .sqljsp file extensions when the server is configured to use the <<ALL FILES>> FilePermission.
Max CVSS
7.5
EPSS Score
1.18%
Published
2001-05-03
Updated
2017-10-10
Buffer overflow in shared library ndwfn4.so for iPlanet Web Server (iWS) 4.1, when used as a web listener for Oracle application server 4.0.8.2, allows remote attackers to execute arbitrary commands via a long HTTP request that is passed to the application server, such as /jsp/.
Max CVSS
7.5
EPSS Score
0.59%
Published
2001-07-02
Updated
2016-10-18
Oracle E-Business Suite Release 11i Applications Desktop Integrator (ADI) version 7.x includes a debug version of FNDPUB11I.DLL, which logs the APPS schema password in cleartext in a debug file, which allows local users to obtain the password and gain privileges.
Max CVSS
7.2
EPSS Score
0.06%
Published
2001-08-14
Updated
2017-10-10
Directory traversal vulnerability in Oracle JSP 1.0.x through 1.1.1 and Oracle 8.1.7 iAS Release 1.0.2 can allow a remote attacker to read or execute arbitrary .jsp files via a '..' (dot dot) attack.
Max CVSS
7.5
EPSS Score
0.64%
Published
2001-08-22
Updated
2018-05-03
Buffer overflow in otrcrep in Oracle 8.0.x through 9.0.1 allows local users to execute arbitrary code via a long ORACLE_HOME environment variable, aka the "Oracle Trace Collection Security Vulnerability."
Max CVSS
7.2
EPSS Score
0.06%
Published
2001-12-06
Updated
2018-05-03
Buffer overflow in Oracle9iAS Web Cache 2.0.0.1 allows remote attackers to execute arbitrary code via a long HTTP GET request.
Max CVSS
7.5
EPSS Score
1.84%
Published
2001-12-06
Updated
2017-10-10
dbsnmp in Oracle 8.0.5 and 8.1.5, under certain conditions, trusts the PATH environment variable to find and execute the (1) chown or (2) chgrp commands, which allows local users to execute arbitrary code by modifying the PATH to point to Trojan Horse programs.
Max CVSS
7.2
EPSS Score
0.06%
Published
2001-08-31
Updated
2008-09-05
Format string vulnerabilities in Oracle Internet Directory Server (LDAP) 2.1.1.x and 3.0.1 allow remote attackers to execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
Max CVSS
7.5
EPSS Score
0.81%
Published
2001-07-17
Updated
2017-12-19
Buffer overflow vulnerabilities in Oracle Internet Directory Server (LDAP) 2.1.1.x and 3.0.1 allow remote attackers to execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
Max CVSS
7.5
EPSS Score
1.14%
Published
2001-07-16
Updated
2017-12-19
Buffer overflow in PL/SQL Apache module in Oracle 9i Application Server allows remote attackers to execute arbitrary code via a long request for a help page.
Max CVSS
7.5
EPSS Score
5.64%
Published
2001-12-21
Updated
2008-09-05
Buffer overflow in MySQL before 3.23.31 allows attackers to cause a denial of service and possibly gain privileges.
Max CVSS
7.5
EPSS Score
0.91%
Published
2001-01-23
Updated
2019-10-07
MySQL before 3.23.31 allows users with a MySQL account to use the SHOW GRANTS command to obtain the encrypted administrator password from the mysql.user table and possibly gain privileges via password cracking.
Max CVSS
7.2
EPSS Score
0.16%
Published
2001-01-19
Updated
2019-10-07
Oracle Internet Directory Server 2.1.1.x and 3.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via invalid encodings of BER OBJECT-IDENTIFIER values, as demonstrated by the PROTOS LDAPv3 test suite.
Max CVSS
7.5
EPSS Score
0.71%
Published
2001-07-16
Updated
2008-09-05
The default configuration of Oracle Application Server 9iAS 1.0.2.2 enables SOAP and allows anonymous users to deploy applications by default via urn:soap-service-manager and urn:soap-provider-manager.
Max CVSS
7.5
EPSS Score
91.81%
Published
2002-02-06
Updated
2016-10-18
Buffer overflow in libmysqlclient.so in MySQL 3.23.33 and earlier allows remote attackers to execute arbitrary code via a long host parameter.
Max CVSS
7.5
EPSS Score
1.02%
Published
2001-02-09
Updated
2019-10-07
Buffer overflow in MySQL before 3.23.33 allows remote attackers to execute arbitrary code via a long drop database request.
Max CVSS
7.5
EPSS Score
1.02%
Published
2001-02-09
Updated
2019-10-07
Buffer overflows in PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allow remote attackers to cause a denial of service or execute arbitrary code via (1) a long help page request without a dadname, which overflows the resulting HTTP Location header, (2) a long HTTP request to the plsql module, (3) a long password in the HTTP Authorization, (4) a long Access Descriptor (DAD) password in the addadd form, or (5) a long cache directory name.
Max CVSS
7.5
EPSS Score
3.17%
Published
2002-07-03
Updated
2017-12-19
The default configuration of the PL/SQL Gateway web administration interface in Oracle 9i Application Server 1.0.2.x uses null authentication, which allows remote attackers to gain privileges and modify DAD settings.
Max CVSS
7.5
EPSS Score
85.80%
Published
2002-07-03
Updated
2016-10-18
PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allows remote attackers to bypass authentication for a Database Access Descriptor (DAD) by modifying the URL to reference an alternate DAD that already has valid credentials.
Max CVSS
7.5
EPSS Score
0.96%
Published
2002-07-03
Updated
2016-10-18
1398 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!