Vulnerability Name CVE Severity
Oracle Database Server CVE-2016-0461 Vulnerability (CVE-2016-0461) CVE-2016-0461
Oracle Database Server CVE-2016-0467 Vulnerability (CVE-2016-0467) CVE-2016-0467
Oracle Database Server CVE-2016-0472 Vulnerability (CVE-2016-0472) CVE-2016-0472
Oracle Database Server CVE-2016-5516 Vulnerability (CVE-2016-5516) CVE-2016-5516
Oracle Database Server CVE-2018-2875 Vulnerability (CVE-2018-2875) CVE-2018-2875
Oracle Database Server CVE-2018-3004 Vulnerability (CVE-2018-3004) CVE-2018-3004
Oracle Database Server CVE-2019-2484 Vulnerability (CVE-2019-2484) CVE-2019-2484
Oracle Database Server CVE-2019-2569 Vulnerability (CVE-2019-2569) CVE-2019-2569
Oracle Database Server CVE-2019-2571 Vulnerability (CVE-2019-2571) CVE-2019-2571
Oracle Database Server CVE-2019-2582 Vulnerability (CVE-2019-2582) CVE-2019-2582
Oracle Database Server CVE-2019-2734 Vulnerability (CVE-2019-2734) CVE-2019-2734
Oracle Database Server CVE-2019-2749 Vulnerability (CVE-2019-2749) CVE-2019-2749
Oracle Database Server CVE-2019-2753 Vulnerability (CVE-2019-2753) CVE-2019-2753
Oracle Database Server CVE-2019-2909 Vulnerability (CVE-2019-2909) CVE-2019-2909
Oracle Database Server CVE-2019-2913 Vulnerability (CVE-2019-2913) CVE-2019-2913
Oracle Database Server CVE-2019-2939 Vulnerability (CVE-2019-2939) CVE-2019-2939
Oracle Database Server CVE-2019-2956 Vulnerability (CVE-2019-2956) CVE-2019-2956
Oracle Database Server CVE-2020-2512 Vulnerability (CVE-2020-2512) CVE-2020-2512
Oracle Database Server CVE-2020-2515 Vulnerability (CVE-2020-2515) CVE-2020-2515
Oracle Database Server CVE-2020-2527 Vulnerability (CVE-2020-2527) CVE-2020-2527
Oracle Database Server CVE-2020-2737 Vulnerability (CVE-2020-2737) CVE-2020-2737
Oracle Database Server CVE-2020-2969 Vulnerability (CVE-2020-2969) CVE-2020-2969
Oracle Database Server CVE-2021-2173 Vulnerability (CVE-2021-2173) CVE-2021-2173
Oracle Database Server CVE-2021-2234 Vulnerability (CVE-2021-2234) CVE-2021-2234
Oracle Database Server CVE-2021-2332 Vulnerability (CVE-2021-2332) CVE-2021-2332
Oracle Database Server CVE-2022-21393 Vulnerability (CVE-2022-21393) CVE-2022-21393
Oracle Database Server CVE-2023-22034 Vulnerability (CVE-2023-22034) CVE-2023-22034
Oracle Database Server CVE-2023-22071 Vulnerability (CVE-2023-22071) CVE-2023-22071
Oracle Database Server CVE-2023-22073 Vulnerability (CVE-2023-22073) CVE-2023-22073
Oracle Database Server CVE-2023-22077 Vulnerability (CVE-2023-22077) CVE-2023-22077
Oracle Database Server CVE-2023-22096 Vulnerability (CVE-2023-22096) CVE-2023-22096
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2014-6477) CVE-2014-6477
Oracle Database Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-5505) CVE-2016-5505
Oracle Database Server Improper Authentication Vulnerability (CVE-2012-3137) CVE-2012-3137
Oracle Database Server Improper Input Validation Vulnerability (CVE-2018-1000873) CVE-2018-1000873
Oracle Database Server Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-10219) CVE-2019-10219
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1871) CVE-2006-1871
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-2111) CVE-2007-2111
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5508) CVE-2007-5508
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2007-5511) CVE-2007-5511
Oracle Database Server Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3132) CVE-2012-3132
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-0270) CVE-2007-0270
Oracle Database Server Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2007-5507) CVE-2007-5507
Oracle Database Server Other Vulnerability (CVE-1999-0784) CVE-1999-0784
Oracle Database Server Other Vulnerability (CVE-1999-0888) CVE-1999-0888
Oracle Database Server Other Vulnerability (CVE-2001-0515) CVE-2001-0515
Oracle Database Server Other Vulnerability (CVE-2001-0831) CVE-2001-0831
Oracle Database Server Other Vulnerability (CVE-2001-0941) CVE-2001-0941
Oracle Database Server Other Vulnerability (CVE-2001-0942) CVE-2001-0942
Oracle Database Server Other Vulnerability (CVE-2002-0840) CVE-2002-0840
Oracle Database Server Other Vulnerability (CVE-2002-0856) CVE-2002-0856
Oracle Database Server Other Vulnerability (CVE-2005-0298) CVE-2005-0298
Oracle Database Server Other Vulnerability (CVE-2005-0701) CVE-2005-0701
Oracle Database Server Other Vulnerability (CVE-2005-3206) CVE-2005-3206
Oracle Database Server Other Vulnerability (CVE-2006-2081) CVE-2006-2081
Oracle Database Server Other Vulnerability (CVE-2006-7141) CVE-2006-7141
Oracle Database Server Other Vulnerability (CVE-2007-0269) CVE-2007-0269
Oracle Database Server Other Vulnerability (CVE-2007-0276) CVE-2007-0276
Oracle Database Server Other Vulnerability (CVE-2007-0277) CVE-2007-0277
Oracle Database Server Other Vulnerability (CVE-2007-0278) CVE-2007-0278
Oracle Database Server Other Vulnerability (CVE-2007-2119) CVE-2007-2119
Oracle Database Server Other Vulnerability (CVE-2007-3853) CVE-2007-3853
Oracle Database Server Other Vulnerability (CVE-2007-3855) CVE-2007-3855
Oracle Database Server Other Vulnerability (CVE-2007-3856) CVE-2007-3856
Oracle Database Server Other Vulnerability (CVE-2007-3857) CVE-2007-3857
Oracle Database Server Other Vulnerability (CVE-2007-5513) CVE-2007-5513
Oracle Database Server Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-6065) CVE-2008-6065
Oracle E-Business Suite Frame Injection (CVE-2017-3528) CVE-2017-3528
Oracle E-Business Suite iStore open user registration CVE-2022-21500
Oracle E-Business Suite SSRF (CVE-2018-3167) CVE-2018-3167
Oracle HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Oracle HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Oracle HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704) CVE-2013-5704
Oracle HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438) CVE-2013-6438
Oracle HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098) CVE-2014-0098