Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2022-0778 | Oracle Communications Core Session Manager 8.2.5/8.4.5 Security denial of service

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2022-0778 | Oracle Communications Core Session Manager 8.2.5/8.4.5 Security denial of service


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as critical was found in Oracle Communications Core Session Manager 8.2.5/8.4.5. Affected by this vulnerability is an unknown functionality of the component Security. The manipulation leads to denial of service. This vulnerability is known as CVE-2022-0778. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2023-20863 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 Security denial of service


๐Ÿ“ˆ 36.98 Punkte

๐Ÿ“Œ CVE-2014-3571 | Oracle Communications Core Session Manager 7.2.5/7.3.5 Routing null pointer dereference (Nessus ID 81406 / ID 185099)


๐Ÿ“ˆ 35.28 Punkte

๐Ÿ“Œ CVE-2023-34462 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 General denial of service


๐Ÿ“ˆ 35.05 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 34.1 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 34.1 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 34.1 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 34.1 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager 7.x OpenSSL denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager SCz7.3.5 OpenSSL denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager SCz8.2.5 Routing denial of service


๐Ÿ“ˆ 33.87 Punkte

๐Ÿ“Œ CVE-2023-46604 | Oracle Communications Session Report Manager up to 9.0.2.0.1 Security deserialization


๐Ÿ“ˆ 30.94 Punkte

๐Ÿ“Œ CVE-2020-36518 | Oracle Communications Evolved Communications Application Server Platform denial of service


๐Ÿ“ˆ 30.47 Punkte

๐Ÿ“Œ CVE-2020-36518 | Oracle Communications Cloud Native Core Service Communication Proxy SCP denial of service


๐Ÿ“ˆ 30.13 Punkte

๐Ÿ“Œ CVE-2018-25032 | Oracle Communications Session Border Controller 8.4/9.0/9.1 System denial of service


๐Ÿ“ˆ 30.09 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Session Initiation Protocol denial of service


๐Ÿ“ˆ 29.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Session Initiation Protocol SIP Packet denial of service


๐Ÿ“ˆ 29.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager vor 10.5.2.14900-16/11.0.1.23900-5/11.5.1.12900-2 Session Initiation Protocol Denial of Service


๐Ÿ“ˆ 29.35 Punkte

๐Ÿ“Œ CVE-2018-25032 | Oracle Communications Cloud Native Core Security Edge Protection Proxy SEPP denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2020-36518 | Oracle Communications Cloud Native Core Security Edge Protection Proxy SEPP denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2018-25032 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Installer denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-20883 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-26048 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-5072 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-20863 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-34462 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Configuration denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2023-44487 | Oracle Communications Cloud Native Core Security Edge Protection Proxy Signaling denial of service


๐Ÿ“ˆ 29.28 Punkte

๐Ÿ“Œ CVE-2016-2107 | Oracle Communications Unified Session Manager 7.2.5/7.3.5 Routing information disclosure (EDB-39768 / Nessus ID 92585)


๐Ÿ“ˆ 29.02 Punkte

๐Ÿ“Œ CVE-2023-2976 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 General file access


๐Ÿ“ˆ 29.02 Punkte

๐Ÿ“Œ CVE-2021-37533 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 BEServer information disclosure


๐Ÿ“ˆ 29.02 Punkte

๐Ÿ“Œ CVE-2023-41080 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 BEServer redirect


๐Ÿ“ˆ 29.02 Punkte

๐Ÿ“Œ CVE-2023-40167 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 General length parameter


๐Ÿ“ˆ 29.02 Punkte











matomo