Vulnerability Name CVE Severity
Oracle Application Server CVE-2009-1008 Vulnerability (CVE-2009-1008) CVE-2009-1008
Oracle Application Server CVE-2009-1009 Vulnerability (CVE-2009-1009) CVE-2009-1009
Oracle Application Server CVE-2009-1010 Vulnerability (CVE-2009-1010) CVE-2009-1010
Oracle Application Server CVE-2009-1011 Vulnerability (CVE-2009-1011) CVE-2009-1011
Oracle Application Server CVE-2009-1017 Vulnerability (CVE-2009-1017) CVE-2009-1017
Oracle Application Server CVE-2009-1976 Vulnerability (CVE-2009-1976) CVE-2009-1976
Oracle Application Server CVE-2009-1999 Vulnerability (CVE-2009-1999) CVE-2009-1999
Oracle Application Server CVE-2009-3407 Vulnerability (CVE-2009-3407) CVE-2009-3407
Oracle Application Server CVE-2010-0066 Vulnerability (CVE-2010-0066) CVE-2010-0066
Oracle Application Server CVE-2010-0067 Vulnerability (CVE-2010-0067) CVE-2010-0067
Oracle Application Server CVE-2010-0070 Vulnerability (CVE-2010-0070) CVE-2010-0070
Oracle Application Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2004-1367) CVE-2004-1367
Oracle Application Server Improper Authentication Vulnerability (CVE-2002-0563) CVE-2002-0563
Oracle Application Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2002-2347) CVE-2002-2347
Oracle Application Server Observable Differences in Behavior to Error Inputs Vulnerability (CVE-2018-5407) CVE-2018-5407
Oracle Application Server Other Vulnerability (CVE-2000-1235) CVE-2000-1235
Oracle Application Server Other Vulnerability (CVE-2001-1217) CVE-2001-1217
Oracle Application Server Other Vulnerability (CVE-2001-1372) CVE-2001-1372
Oracle Application Server Other Vulnerability (CVE-2002-0386) CVE-2002-0386
Oracle Application Server Other Vulnerability (CVE-2002-0560) CVE-2002-0560
Oracle Application Server Other Vulnerability (CVE-2002-0562) CVE-2002-0562
Oracle Application Server Other Vulnerability (CVE-2002-0565) CVE-2002-0565
Oracle Application Server Other Vulnerability (CVE-2002-0566) CVE-2002-0566
Oracle Application Server Other Vulnerability (CVE-2002-0659) CVE-2002-0659
Oracle Application Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Oracle Application Server Other Vulnerability (CVE-2002-1089) CVE-2002-1089
Oracle Application Server Other Vulnerability (CVE-2002-1632) CVE-2002-1632
Oracle Application Server Other Vulnerability (CVE-2002-1635) CVE-2002-1635
Oracle Application Server Other Vulnerability (CVE-2002-1636) CVE-2002-1636
Oracle Application Server Other Vulnerability (CVE-2002-1858) CVE-2002-1858
Oracle Application Server Other Vulnerability (CVE-2004-1365) CVE-2004-1365
Oracle Application Server Other Vulnerability (CVE-2004-1369) CVE-2004-1369
Oracle Application Server Other Vulnerability (CVE-2004-2134) CVE-2004-2134
Oracle Application Server Other Vulnerability (CVE-2004-2244) CVE-2004-2244
Oracle Application Server Other Vulnerability (CVE-2005-1496) CVE-2005-1496
Oracle Application Server Other Vulnerability (CVE-2005-2093) CVE-2005-2093
Oracle Application Server Other Vulnerability (CVE-2005-3204) CVE-2005-3204
Oracle Application Server Other Vulnerability (CVE-2007-0222) CVE-2007-0222
Oracle Application Server Other Vulnerability (CVE-2007-0281) CVE-2007-0281
Oracle Application Server Other Vulnerability (CVE-2007-0283) CVE-2007-0283
Oracle Application Server Other Vulnerability (CVE-2007-0284) CVE-2007-0284
Oracle Application Server Other Vulnerability (CVE-2007-0285) CVE-2007-0285
Oracle Application Server Other Vulnerability (CVE-2007-0289) CVE-2007-0289
Oracle Application Server Other Vulnerability (CVE-2007-1609) CVE-2007-1609
Oracle Application Server Other Vulnerability (CVE-2007-2119) CVE-2007-2119
Oracle Application Server Other Vulnerability (CVE-2009-0217) CVE-2009-0217
Oracle Application Server Use of a Broken or Risky Cryptographic Algorithm Vulnerability (CVE-2018-0735) CVE-2018-0735
Oracle applications logs publicy available
Oracle Database Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2018-10237) CVE-2018-10237
Oracle Database Server Create Session privilege issue (CVE-2021-1993) CVE-2021-1993
Oracle Database Server Credentials Management Errors Vulnerability (CVE-2007-6260) CVE-2007-6260
Oracle Database Server CVE-2004-2345 Vulnerability (CVE-2004-2345) CVE-2004-2345
Oracle Database Server CVE-2005-4884 Vulnerability (CVE-2005-4884) CVE-2005-4884
Oracle Database Server CVE-2007-0268 Vulnerability (CVE-2007-0268) CVE-2007-0268
Oracle Database Server CVE-2007-0271 Vulnerability (CVE-2007-0271) CVE-2007-0271
Oracle Database Server CVE-2007-0273 Vulnerability (CVE-2007-0273) CVE-2007-0273
Oracle Database Server CVE-2007-0274 Vulnerability (CVE-2007-0274) CVE-2007-0274
Oracle Database Server CVE-2007-2108 Vulnerability (CVE-2007-2108) CVE-2007-2108
Oracle Database Server CVE-2007-2109 Vulnerability (CVE-2007-2109) CVE-2007-2109
Oracle Database Server CVE-2007-2110 Vulnerability (CVE-2007-2110) CVE-2007-2110
Oracle Database Server CVE-2007-2112 Vulnerability (CVE-2007-2112) CVE-2007-2112
Oracle Database Server CVE-2007-2115 Vulnerability (CVE-2007-2115) CVE-2007-2115
Oracle Database Server CVE-2007-2117 Vulnerability (CVE-2007-2117) CVE-2007-2117
Oracle Database Server CVE-2007-3854 Vulnerability (CVE-2007-3854) CVE-2007-3854
Oracle Database Server CVE-2007-5504 Vulnerability (CVE-2007-5504) CVE-2007-5504
Oracle Database Server CVE-2007-5509 Vulnerability (CVE-2007-5509) CVE-2007-5509
Oracle Database Server CVE-2007-5510 Vulnerability (CVE-2007-5510) CVE-2007-5510
Oracle Database Server CVE-2007-5514 Vulnerability (CVE-2007-5514) CVE-2007-5514
Oracle Database Server CVE-2007-5515 Vulnerability (CVE-2007-5515) CVE-2007-5515
Oracle Database Server CVE-2008-1813 Vulnerability (CVE-2008-1813) CVE-2008-1813
Oracle Database Server CVE-2008-1816 Vulnerability (CVE-2008-1816) CVE-2008-1816
Oracle Database Server CVE-2008-2591 Vulnerability (CVE-2008-2591) CVE-2008-2591
Oracle Database Server CVE-2008-2592 Vulnerability (CVE-2008-2592) CVE-2008-2592
Oracle Database Server CVE-2008-2600 Vulnerability (CVE-2008-2600) CVE-2008-2600
Oracle Database Server CVE-2008-2602 Vulnerability (CVE-2008-2602) CVE-2008-2602