• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-2067
    CVE-2021-2067
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vuln ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:29 | 回复:0
  • CVE-2021-2068
    CVE-2021-2068
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vuln ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2069
    CVE-2021-2069
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). Supported versions that are affected are 8.5.4 and 8.5.5. Easily exploitable vuln ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:37 | 回复:0
  • CVE-2021-2070
    CVE-2021-2070
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-2071
    CVE-2021-2071
    Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.56, 8.57 and 8.58. Difficult to exploit vuln ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:34 | 回复:0
  • CVE-2021-2072
    CVE-2021-2072
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0
  • CVE-2021-2073
    CVE-2021-2073
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2074
    CVE-2021-2074
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:32 | 回复:0
  • CVE-2021-2075
    CVE-2021-2075
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2021-2076
    CVE-2021-2076
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2021-2077
    CVE-2021-2077
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:23 | 回复:0
  • CVE-2021-2078
    CVE-2021-2078
    Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:21 | 回复:0
  • CVE-2021-2079
    CVE-2021-2079
    Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2080
    CVE-2021-2080
    Vulnerability in the Oracle Configurator product of Oracle Supply Chain (component: UI Servlet). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2081
    CVE-2021-2081
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2021-2082
    CVE-2021-2082
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2021-2083
    CVE-2021-2083
    Vulnerability in the Oracle iSupport product of Oracle E-Business Suite (component: User Responsibilities). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:35 | 回复:0
  • CVE-2021-2084
    CVE-2021-2084
    Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:35 | 回复:0
  • CVE-2021-2085
    CVE-2021-2085
    Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:23 | 回复:0
  • CVE-2021-2086
    CVE-2021-2086
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0
  • CVE-2021-2087
    CVE-2021-2087
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2021-2088
    CVE-2021-2088
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:46 | 回复:0
  • CVE-2021-2089
    CVE-2021-2089
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Runtime Catalog). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:29 | 回复:0
  • CVE-2021-2090
    CVE-2021-2090
    Vulnerability in the Oracle Email Center product of Oracle E-Business Suite (component: Message Display). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:28 | 回复:0
  • CVE-2021-2091
    CVE-2021-2091
    Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: Miscellaneous). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:36 | 回复:0
  • CVE-2021-2092
    CVE-2021-2092
    Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2093
    CVE-2021-2093
    Vulnerability in the Oracle Common Applications product of Oracle E-Business Suite (component: CRM User Management Framework). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:42 | 回复:0
  • CVE-2021-2094
    CVE-2021-2094
    Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E-Business Suite (component: Print Server). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:36 | 回复:0
  • CVE-2021-2096
    CVE-2021-2096
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2097
    CVE-2021-2097
    Vulnerability in the Oracle iSupport product of Oracle E-Business Suite (component: Profile). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:43 | 回复:0
  • CVE-2021-2098
    CVE-2021-2098
    Vulnerability in the Oracle Email Center product of Oracle E-Business Suite (component: Message Display). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:32 | 回复:0
  • CVE-2021-2099
    CVE-2021-2099
    Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vulnerabil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:42 | 回复:0
  • CVE-2021-2100
    CVE-2021-2100
    Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E-Business Suite (component: Print Server). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2101
    CVE-2021-2101
    Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E-Business Suite (component: Print Server). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:37 | 回复:0
  • CVE-2021-2102
    CVE-2021-2102
    Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle Supply Chain (component: Dialog Box). Supported versions that are affected are 11.5.10, 12.1 and 12.2. Easily ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:48 | 回复:0
  • CVE-2021-2103
    CVE-2021-2103
    Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle Supply Chain (component: Dialog Box). Supported versions that are affected are 11.5.10, 12.1 and 12.2. Easily ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2104
    CVE-2021-2104
    Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle Supply Chain (component: Dialog Box). Supported versions that are affected are 11.5.10, 12.1 and 12.2. Easily ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0
  • CVE-2021-2105
    CVE-2021-2105
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:34 | 回复:0
  • CVE-2021-2106
    CVE-2021-2106
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-2107
    CVE-2021-2107
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap