Max CVSS 9.3 Min CVSS 1.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-3192 7.8
The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as e
19-09-2022 - 19:49 29-08-2011 - 15:55
CVE-2011-2319 4.3
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4.0, 10.0.2.0, 10.3.3.0, 10.3.4.0, and 10.3.5.0 allows remote attackers to affect confidentiality, related to JMS.
09-09-2017 - 01:29 18-10-2011 - 22:55
CVE-2011-2302 4.3
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Single Sign On.
09-09-2017 - 01:29 18-10-2011 - 22:55
CVE-2011-2255 6.8
Unspecified vulnerability in the Oracle WebLogic Portal component in Oracle Fusion Middleware 9.2.3.0, 10.0.1.0, 10.2.1.0, and 10.3.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
09-09-2017 - 01:29 18-10-2011 - 22:55
CVE-2011-2303 3.5
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via unknown vectors related to Attachments / File Uplo
09-09-2017 - 01:29 18-10-2011 - 22:55
CVE-2011-2315 5.5
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49, 8.50, and 8.51 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Security.
09-09-2017 - 01:29 18-10-2011 - 22:55
CVE-2011-3534 5.0
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network Status Monitor (statd).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3515 5.6
Unspecified vulnerability in the Oracle Solaris 10 and 11 Express allows local users to affect integrity and availability via unknown vectors related to Process File System (procfs).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3511 3.6
Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2 allows remote authenticated users to affect integrity and availability via unknown vectors related to Privileged
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3513 4.3
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.2, and 12.1.3 allows remote attackers to affect integrity, related to HTML Pages.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3510 4.9
Unspecified vulnerability in the Oracle Business Intelligence Enterprise Edition component in Oracle Fusion Middleware 11.1.1.3.0 and 11.1.1.5.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3518 5.5
Unspecified vulnerability in the Siebel Core - UIF Client component in Oracle Siebel CRM 8.0.0 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to User Interface.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3520 2.8
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.49, 8.50, and 8.51 allows remote authenticated users to affect integrity via unknown vectors related to Personalization.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3537 7.8
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Filesystem.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3527 5.5
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Candidate Gateway.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3517 7.8
Unspecified vulnerability in the Oracle OpenSSO component in Oracle Sun Products Suite 8.0 allows remote attackers to affect availability via unknown vectors related to Authentication.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3542 4.9
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Performance Counter BackEnd Module (pcbe).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3525 6.5
Unspecified vulnerability in the Application Express component in Oracle Database Server 3.2 and 4.0 allows remote authenticated users to affect confidentiality, integrity, and availability, related to APEX developer user.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3512 6.5
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vector
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3559 7.8
Unspecified vulnerability in Oracle Communications Server 2.0; GlassFish Enterprise Server 2.1.1, 3.0.1, and 3.1.1; and Sun Java System App Server 8.1 and 8.2 allows remote attackers to affect availability via unknown vectors related to Web Container
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3536 2.1
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to DTrace Software Library (libdtrace).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3526 4.0
Unspecified vulnerability in the Siebel Core - UIF Server component in Oracle Siebel CRM 8.0.0 and 8.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3539 1.7
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to Zones.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3529 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Talent Acquisition Manager.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3522 2.1
Unspecified vulnerability in SysFW 8.0 on certain SPARC T3, Netra SPARC T3, Sun Fire, and Sun Blade based servers allows local users to affect confidentiality, related to Integrated Lights Out Manager CLI.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3543 7.8
Unspecified vulnerability in Oracle Solaris 11 Express allows remote attackers to affect availability, related to iSCSI DataMover (IDM).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3533 5.5
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 8.9 allows remote authenticated users to affect confidentiality and integrity, related to Job Profile Manager (JPM).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3538 6.8
Unspecified vulnerability in the Sun Ray component in Oracle Virtualization 4.0 allows remote attackers to affect integrity, related to Authentication. NOTE: this identifier was inadvertently used for an Oracle Industry Applications issue involving
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3528 5.5
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 8.9 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to eProfile.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3535 5.0
Unspecified vulnerability in the Solaris component in Oracle Sun Products Suite 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Remote Quota Server (rquotad).
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3508 9.3
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect confidentiality, integrity, and availability, related to LDAP library.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3530 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 8.9 allows remote authenticated users to affect confidentiality via unknown vectors related to eDevelopment.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3532 5.0
Unspecified vulnerability in the Oracle Agile Product Supplier Collaboration for Process component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0.2, 6.0.0.3, and 6.0.0.4 allows remote attackers to affect confidentiality via unknown vectors relate
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3523 3.5
Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 10.1.3.5.0 and 10.1.3.5.1 allows remote authenticated users to affect integrity, related to WSM Console, a different vulnerability than CVE-2011-2237.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-3541 1.9
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows local users to affect availability via unknown vectors related to Outside In Filters.
29-08-2017 - 01:30 18-10-2011 - 22:55
CVE-2011-2237 3.5
Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 10.1.3.5.0 and 10.1.3.5.1 allows remote authenticated users to affect integrity, related to WSM Console, a different vulnerability than CVE-2011-3523.
28-11-2016 - 19:07 18-10-2011 - 22:55
CVE-2011-2313 4.3
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2311.
22-11-2016 - 20:16 18-10-2011 - 22:55
CVE-2011-2311 1.7
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2313.
22-11-2016 - 20:13 18-10-2011 - 22:55
CVE-2011-3506 4.3
Unspecified vulnerability in the Oracle OpenSSO component in Oracle Sun Products Suite 7.1 and 8.0 allows remote attackers to affect integrity via unknown vectors related to Authentication.
27-11-2012 - 04:34 18-10-2011 - 22:55
CVE-2011-3519 3.5
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.1.2 and 12.1.3 allows remote authenticated users to affect confidentiality, related to REST Services.
06-11-2012 - 05:01 18-10-2011 - 22:55
CVE-2011-3507 3.5
Unspecified vulnerability in the Oracle Communications Unified component in Oracle Sun Products Suite 7.0 allows remote authenticated users to affect integrity via unknown vectors related to Messaging Server.
06-11-2012 - 05:01 18-10-2011 - 22:55
CVE-2011-2316 4.3
Unspecified vulnerability in the Siebel Apps - Marketing component in Oracle Siebel CRM 8.0.0 allows remote attackers to affect integrity via unknown vectors related to Email Marketing.
14-05-2012 - 04:00 18-10-2011 - 22:55
CVE-2011-2301 8.5
Unspecified vulnerability in the Oracle Text component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, and 11.1.0.7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to CTXSYS.DRVDISP.
14-05-2012 - 04:00 18-10-2011 - 22:55
CVE-2011-2322 3.6
Unspecified vulnerability in the Database Vault component in Oracle Database Server 11.1.0.7 allows remote authenticated users to affect integrity and availability, related to SYSDBA.
14-05-2012 - 04:00 18-10-2011 - 22:55
CVE-2011-2318 1.5
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4.0, 10.0.2.0, 10.3.3.0, 10.3.4.0, and 10.3.5.0 allows local users to affect confidentiality, related to WLS Security.
19-01-2012 - 05:00 18-10-2011 - 22:55
CVE-2011-2308 4.3
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.6, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Online Help.
14-01-2012 - 03:54 18-10-2011 - 22:55
CVE-2011-2310 7.5
Unspecified vulnerability in the Oracle Waveset component in Oracle Sun Products Suite 8.1.0 and 8.1.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to User Administration.
12-01-2012 - 04:03 18-10-2011 - 22:55
CVE-2011-2292 2.4
Unspecified vulnerability in Oracle Solaris 9 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to xscreensaver.
12-01-2012 - 04:03 18-10-2011 - 22:55
CVE-2011-2327 2.1
Unspecified vulnerability in the Oracle Communications Unified component in Oracle Sun Products Suite 7.0 allows local users to affect confidentiality via unknown vectors related to Delegated Administrator.
12-01-2012 - 04:03 18-10-2011 - 22:55
CVE-2011-2309 4.3
Unspecified vulnerability in the Health Sciences - Oracle Clinical, Remote Data Capture component in Oracle Industry Applications 4.6 and 4.6.2 allows remote attackers to affect integrity, related to RDC Help.
12-01-2012 - 04:03 18-10-2011 - 22:55
CVE-2011-2323 4.3
Unspecified vulnerability in the Health Sciences - Oracle Thesaurus Management System component in Oracle Industry Applications 4.6.1 and 4.6.2 allows remote attackers to affect integrity, related to TMS Help.
12-01-2012 - 04:03 18-10-2011 - 23:55
CVE-2011-2312 1.7
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality, related to ZFS.
24-12-2011 - 03:56 18-10-2011 - 22:55
CVE-2011-2286 2.1
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows remote authenticated users to affect availability, related to ZFS.
24-12-2011 - 03:56 18-10-2011 - 22:55
CVE-2011-2304 4.3
Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality, related to Network Services Library (libnsl).
24-12-2011 - 03:56 18-10-2011 - 22:55
CVE-2011-2320 5.0
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4.0, 10.0.2.0, 10.3.3.0, 10.3.4.0, and 10.3.5.0 allows remote attackers to affect confidentiality via unknown vectors related to Web Services.
24-12-2011 - 03:56 18-10-2011 - 22:55
CVE-2011-2314 4.3
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors related to JavaServer Pages.
24-12-2011 - 03:56 18-10-2011 - 22:55
CVE-2011-2306 5.5
Unspecified vulnerability in Oracle Linux 4 and 5 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to "Oracle validated."
15-12-2011 - 03:54 18-10-2011 - 22:55
Back to Top Mark selected
Back to Top