Product:

Database

(Oracle)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 66
Date Id Summary Products Score Patch Annotated
2023-01-18 CVE-2023-21827 Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Database Data Redaction accessible data. CVSS 3.1 Base Score 4.3... Database 4.3
2023-01-18 CVE-2023-21829 Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion... Database 6.3
2022-06-01 CVE-2020-26185 Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain a Buffer Over-Read Vulnerability. Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 7.5
2022-07-11 CVE-2020-29506 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 9.8
2022-07-11 CVE-2020-29507 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 9.8
2022-07-11 CVE-2020-29508 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 9.8
2022-07-11 CVE-2020-35163 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 9.8
2022-10-18 CVE-2022-21596 Vulnerability in the Oracle Database - Advanced Queuing component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows high privileged attacker having DBA user privilege with network access via Oracle Net to compromise Oracle Database - Advanced Queuing. Successful attacks of this vulnerability can result in takeover of Oracle Database - Advanced Queuing. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability... Database 7.2
2022-07-11 CVE-2020-35164 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 8.1
2022-07-11 CVE-2020-35167 Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. Bsafe_crypto\-C\-Micro\-Edition, Bsafe_micro\-Edition\-Suite, Database, Http_server, Security_service, Weblogic_server_proxy_plug\-In 9.8