• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-2208
    CVE-2021-2208
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2209
    CVE-2021-2209
    Vulnerability in the Oracle Email Center product of Oracle E-Business Suite (component: Message Display). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:21 | 回复:0
  • CVE-2021-2210
    CVE-2021-2210
    Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Quotes). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2211
    CVE-2021-2211
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. D ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:12 | 回复:0
  • CVE-2021-2212
    CVE-2021-2212
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:27 | 回复:0
  • CVE-2021-2213
    CVE-2021-2213
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-2214
    CVE-2021-2214
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:17 | 回复:0
  • CVE-2021-2215
    CVE-2021-2215
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:26 | 回复:0
  • CVE-2021-2216
    CVE-2021-2216
    Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Multichannel Framework). Supported versions that are affected are 8.56, 8.57 and 8.58. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2217
    CVE-2021-2217
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:11 | 回复:0
  • CVE-2021-2218
    CVE-2021-2218
    Vulnerability in the PeopleSoft Enterprise PT PeopleTools product of Oracle PeopleSoft (component: Health Center). Supported versions that are affected are 8.56 and 8.57. Easily exploitable vulnerabil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2219
    CVE-2021-2219
    Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: SQR). Supported versions that are affected are 8.56, 8.57 and 8.58. Easily exploitable vulnerability all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2220
    CVE-2021-2220
    Vulnerability in the PeopleSoft Enterprise SCM eProcurement product of Oracle PeopleSoft (component: Manage Requisition Status). The supported version that is affected is 9.2. Easily exploitable vulne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:14 | 回复:0
  • CVE-2021-2221
    CVE-2021-2221
    Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Client). The supported version that is affected is 5.6. Easily exploitable vulnerability allows unauthent ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:20 | 回复:0
  • CVE-2021-2222
    CVE-2021-2222
    Vulnerability in the Oracle Bill Presentment Architecture product of Oracle E-Business Suite (component: Template Search). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Ea ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:14 | 回复:0
  • CVE-2021-2223
    CVE-2021-2223
    Vulnerability in the Oracle Receivables product of Oracle E-Business Suite (component: Receipts). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2224
    CVE-2021-2224
    Vulnerability in the Oracle Compensation Workbench product of Oracle E-Business Suite (component: Compensation Workbench). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:12 | 回复:0
  • CVE-2021-2225
    CVE-2021-2225
    Vulnerability in the Oracle E-Business Intelligence product of Oracle E-Business Suite (component: DBI Setups). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-2226
    CVE-2021-2226
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2227
    CVE-2021-2227
    Vulnerability in the Oracle Cash Management product of Oracle E-Business Suite (component: Bank Account Transfer). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerabil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:26 | 回复:0
  • CVE-2021-2228
    CVE-2021-2228
    Vulnerability in the Oracle Incentive Compensation product of Oracle E-Business Suite (component: User Interface). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-2229
    CVE-2021-2229
    Vulnerability in the Oracle Depot Repair product of Oracle E-Business Suite (component: LOVs). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low privi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-2230
    CVE-2021-2230
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:7 | 回复:0
  • CVE-2021-2231
    CVE-2021-2231
    Vulnerability in the Oracle Installed Base product of Oracle E-Business Suite (component: APIs). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows low privilege ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:24 | 回复:0
  • CVE-2021-2232
    CVE-2021-2232
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.23 and prior. Difficult to exploit vulnerability a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2233
    CVE-2021-2233
    Vulnerability in the Oracle Enterprise Asset Management product of Oracle E-Business Suite (component: Setup). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:9 | 回复:0
  • CVE-2021-2234
    CVE-2021-2234
    Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2235
    CVE-2021-2235
    Vulnerability in the Oracle Transportation Execution product of Oracle E-Business Suite (component: Install and Upgrade). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2236
    CVE-2021-2236
    Vulnerability in the Oracle Financials Common Modules product of Oracle E-Business Suite (component: Advanced Global Intercompany). Supported versions that are affected are 12.1.1-12.1.3. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2237
    CVE-2021-2237
    Vulnerability in the Oracle General Ledger product of Oracle E-Business Suite (component: Account Hierarchy Manager). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2238
    CVE-2021-2238
    Vulnerability in the Oracle MES for Process Manufacturing product of Oracle E-Business Suite (component: Process Operations). The supported version that is affected is 12.1.3. Easily exploitable vulne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:25 | 回复:0
  • CVE-2021-2239
    CVE-2021-2239
    Vulnerability in the Oracle Time and Labor product of Oracle E-Business Suite (component: Timecard). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:25 | 回复:0
  • CVE-2021-2240
    CVE-2021-2240
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2241
    CVE-2021-2241
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2242
    CVE-2021-2242
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:8 | 回复:0
  • CVE-2021-2244
    CVE-2021-2244
    Vulnerability in the Hyperion Analytic Provider Services product of Oracle Hyperion (component: JAPI) and Essbase Analytic Provider Services product of Oracle Essbase (component: JAPI). Supported vers ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:9 | 回复:0
  • CVE-2021-2245
    CVE-2021-2245
    Vulnerability in the Oracle Database - Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Easily exploitable vulnerability allo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2246
    CVE-2021-2246
    Vulnerability in the Oracle Universal Work Queue product of Oracle E-Business Suite (component: Work Provider Site Level Administration). Supported versions that are affected are 12.1.1-12.1.3. Easily ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-2247
    CVE-2021-2247
    Vulnerability in the Oracle Advanced Collections product of Oracle E-Business Suite (component: Admin). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2248
    CVE-2021-2248
    Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Server). The supported version that is affected is 5.6. Easily exploitable vulnerability allows unauthent ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap