• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-2192
    CVE-2021-2192
    Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with lo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2191
    CVE-2021-2191
    Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 5.5.0.0.0, 12.2.1.3.0 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2190
    CVE-2021-2190
    Vulnerability in the Oracle Sales Offline product of Oracle E-Business Suite (component: Template). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-2189
    CVE-2021-2189
    Vulnerability in the Oracle Sales Offline product of Oracle E-Business Suite (component: Template). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2188
    CVE-2021-2188
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2187
    CVE-2021-2187
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:24 | 回复:0
  • CVE-2021-2186
    CVE-2021-2186
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2185
    CVE-2021-2185
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-2184
    CVE-2021-2184
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:24 | 回复:0
  • CVE-2021-2183
    CVE-2021-2183
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2182
    CVE-2021-2182
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2181
    CVE-2021-2181
    Vulnerability in the Oracle Document Management and Collaboration product of Oracle E-Business Suite (component: Attachments). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2180
    CVE-2021-2180
    Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows h ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2179
    CVE-2021-2179
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploita ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:24 | 回复:0
  • CVE-2021-2178
    CVE-2021-2178
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerabi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:17 | 回复:0
  • CVE-2021-2177
    CVE-2021-2177
    Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Gateway). The supported version that is affected is 5.6. Easily exploitable vulnerability allows unauthen ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-2175
    CVE-2021-2175
    Vulnerability in the Database Vault component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileg ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:22 | 回复:0
  • CVE-2021-2174
    CVE-2021-2174
    Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2173
    CVE-2021-2173
    Vulnerability in the Recovery component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:13 | 回复:0
  • CVE-2021-2172
    CVE-2021-2172
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows low privileged at ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2021-2171
    CVE-2021-2171
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-2170
    CVE-2021-2170
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:33 | 回复:0
  • CVE-2021-2169
    CVE-2021-2169
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:17 | 回复:0
  • CVE-2021-2167
    CVE-2021-2167
    Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment). The supported version that is affected is 10. Easily exploitable vulnerability allows low privile ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:35 | 回复:0
  • CVE-2021-2166
    CVE-2021-2166
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:39 | 回复:0
  • CVE-2021-2164
    CVE-2021-2164
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:37 | 回复:0
  • CVE-2021-2163
    CVE-2021-2163
    Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:38 | 回复:0
  • CVE-2021-2162
    CVE-2021-2162
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:48 | 回复:0
  • CVE-2021-2161
    CVE-2021-2161
    Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:45 | 回复:0
  • CVE-2021-2160
    CVE-2021-2160
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:33 | 回复:0
  • CVE-2021-2159
    CVE-2021-2159
    Vulnerability in the PeopleSoft Enterprise CS Campus Community product of Oracle PeopleSoft (component: Frameworks). The supported version that is affected is 9.2. Easily exploitable vulnerability all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:42 | 回复:0
  • CVE-2021-2158
    CVE-2021-2158
    Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Task Automation). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allow ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:29 | 回复:0
  • CVE-2021-2157
    CVE-2021-2157
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: TopLink Integration). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:45 | 回复:0
  • CVE-2021-2156
    CVE-2021-2156
    Vulnerability in the Oracle Customers Online product of Oracle E-Business Suite (component: Customer Tab). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:43 | 回复:0
  • CVE-2021-2155
    CVE-2021-2155
    Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E-Business Suite (component: Documents). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploita ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:17 | 回复:0
  • CVE-2021-2154
    CVE-2021-2154
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:22 | 回复:0
  • CVE-2021-2153
    CVE-2021-2153
    Vulnerability in the Oracle Internet Expenses product of Oracle E-Business Suite (component: Mobile Expenses). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:26 | 回复:0
  • CVE-2021-2152
    CVE-2021-2152
    Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). Supported versions that are affected are 5.5.0.0.0, 11.1.1. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:27 | 回复:0
  • CVE-2021-2151
    CVE-2021-2151
    Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Security). Supported versions that are affected are 8.56, 8.57 and 8.58. Easily exploitable vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:37 | 回复:0
  • CVE-2021-2150
    CVE-2021-2150
    Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:38 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap