Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2019-0211 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core access control (EDB-46676 / BID-107666)


๐Ÿ“š CVE-2019-0211 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core access control (EDB-46676 / BID-107666)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0. It has been rated as critical. Affected by this issue is some unknown functionality of the component Core. The manipulation leads to improper access controls. This vulnerability is handled as CVE-2019-0211. It is possible to launch the attack on the local host. Furthermore, there is an exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2018-8039 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1 Core exceptional condition (BID-106357 / ID 1041199)


๐Ÿ“ˆ 53.48 Punkte

๐Ÿ“Œ CVE-2018-15756 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1 Core denial of service (BID-105703)


๐Ÿ“ˆ 53.48 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 45.84 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 45.84 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Communications 6.1 Converged Application Server - Service Controller access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 40.33 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Communications 6.0/6.1 Service Broker access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 40.33 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Communications 6.1 Online Mediation Controller access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 40.33 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 REST API insufficiently protected credentials


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Workorders cross site scripting


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 User Interface cross site scripting


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 information disclosure


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 information disclosure


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Local Privilege Escalation


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ CVE-2018-8039 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core exceptional condition (BID-106357 / ID 1041199)


๐Ÿ“ˆ 39.42 Punkte

๐Ÿ“Œ CVE-2018-15756 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1 Core denial of service (BID-105703)


๐Ÿ“ˆ 39.42 Punkte

๐Ÿ“Œ CVE-2016-2107 | Oracle Communications Unified Session Manager 7.2.5/7.3.5 Routing information disclosure (EDB-39768 / Nessus ID 92585)


๐Ÿ“ˆ 37.19 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Communications Policy Management up to 9.7.3/9.9.1/10.4.1/12.1.1 Tomcat access control (EDB-31615 / Nessus ID 78540)


๐Ÿ“ˆ 33.68 Punkte

๐Ÿ“Œ CVE-2022-39801 | SAP GRC Access control Emergency Access Management Firefighter Session access control (GHSA-jjjv-grgr-v8h3)


๐Ÿ“ˆ 32.91 Punkte

๐Ÿ“Œ CVE-2022-0778 | Oracle Communications Core Session Manager 8.2.5/8.4.5 Security denial of service


๐Ÿ“ˆ 32.77 Punkte

๐Ÿ“Œ CVE-2014-3571 | Oracle Communications Core Session Manager 7.2.5/7.3.5 Routing null pointer dereference (Nessus ID 81406 / ID 185099)


๐Ÿ“ˆ 32.77 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 31.78 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 31.78 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Retail Returns Management: up to RM2.0 access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Retail Central Office up to RM2.0 access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ CVE-2014-0050 | Oracle Retail Back Office up to RM2.0 access control (BID-65400 / EDB-31615)


๐Ÿ“ˆ 31.51 Punkte

๐Ÿ“Œ CVE-2023-2976 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 General file access


๐Ÿ“ˆ 31.41 Punkte

๐Ÿ“Œ CVE-2015-0235 | Oracle Communications LSMS 13.1 memory corruption (BID-72325 / EDB-35951)


๐Ÿ“ˆ 30.82 Punkte

๐Ÿ“Œ CVE-2016-0340 | IBM Security Identity Manager up to 7.0.1.1 Session access control (BID-91692 / ID 1036255)


๐Ÿ“ˆ 30.17 Punkte











matomo