Oracle Internet Directory Server 2.1.1.x and 3.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via invalid encodings of BER OBJECT-IDENTIFIER values, as demonstrated by the PROTOS LDAPv3 test suite.
Max CVSS
7.5
EPSS Score
0.71%
Published
2001-07-16
Updated
2008-09-05
Buffer overflow in MySQL before 3.23.31 allows attackers to cause a denial of service and possibly gain privileges.
Max CVSS
7.5
EPSS Score
0.91%
Published
2001-01-23
Updated
2019-10-07
Oracle listener before Oracle 9i allows attackers to cause a denial of service by repeatedly sending the first portion of a fragmented Oracle command without sending the remainder of the command, which causes the listener to hang.
Max CVSS
5.0
EPSS Score
0.54%
Published
2001-07-21
Updated
2017-10-10
Oracle listener in Oracle 8i on Solaris allows remote attackers to cause a denial of service via a malformed connection packet with a maximum transport data size that is set to 0.
Max CVSS
5.0
EPSS Score
2.06%
Published
2001-07-21
Updated
2017-10-10
Oracle listener between Oracle 9i and Oracle 8.0 allows remote attackers to cause a denial of service via a malformed connection packet that contains an incorrect requester_version value that does not match an expected offset to the data.
Max CVSS
5.0
EPSS Score
0.27%
Published
2001-07-21
Updated
2008-09-10
Oracle Listener in Oracle 7.3 and 8i allows remote attackers to cause a denial of service via a malformed connection packet with a large offset_to_data value.
Max CVSS
5.0
EPSS Score
0.27%
Published
2001-07-21
Updated
2008-09-10
Oracle listener process on Windows NT redirects connection requests to another port and creates a separate thread to process the request, which allows remote attackers to cause a denial of service by repeatedly connecting to the Oracle listener but not connecting to the redirected port.
Max CVSS
5.0
EPSS Score
2.76%
Published
2001-07-21
Updated
2017-10-10
Transparent Network Substrate (TNS) over Net8 (SQLNet) in Oracle 8i 8.1.7 and earlier allows remote attackers to cause a denial of service via a malformed SQLNet connection request with a large offset in the header extension.
Max CVSS
5.0
EPSS Score
0.22%
Published
2001-07-21
Updated
2008-09-10
Denial of service in Oracle TNSLSNR SQL*Net Listener via a malformed string to the listener port, aka NERP.
Max CVSS
5.0
EPSS Score
0.25%
Published
2001-03-12
Updated
2008-09-05
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!