Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2018-15756 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1 Core denial of service (BID-105703)


๐Ÿ“š CVE-2018-15756 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1 Core denial of service (BID-105703)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability has been found in Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1 and classified as critical. This vulnerability affects unknown code of the component Core. The manipulation leads to denial of service. This vulnerability was named CVE-2018-15756. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2019-0211 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core access control (EDB-46676 / BID-107666)


๐Ÿ“ˆ 53.48 Punkte

๐Ÿ“Œ CVE-2019-10072 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core resource consumption (BID-108874)


๐Ÿ“ˆ 53.48 Punkte

๐Ÿ“Œ CVE-2019-0227 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core server-side request forgery


๐Ÿ“ˆ 46.84 Punkte

๐Ÿ“Œ CVE-2019-10247 | Oracle Communications Session Route Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core information disclosure


๐Ÿ“ˆ 46.84 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 45.84 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 45.84 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 45.51 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 45.51 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 REST API insufficiently protected credentials


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 Workorders cross site scripting


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.1.1/8.2.0/8.2.1 User Interface cross site scripting


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 information disclosure


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 information disclosure


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Local Privilege Escalation


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ Oracle Communications Session Route Manager 8.2.0/8.2.1/8.2.2 Remote Code Execution


๐Ÿ“ˆ 40.03 Punkte

๐Ÿ“Œ CVE-2019-0211 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core access control (EDB-46676 / BID-107666)


๐Ÿ“ˆ 39.42 Punkte

๐Ÿ“Œ CVE-2019-10072 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core resource consumption (BID-108874)


๐Ÿ“ˆ 39.42 Punkte

๐Ÿ“Œ CVE-2022-0778 | Oracle Communications Core Session Manager 8.2.5/8.4.5 Security denial of service


๐Ÿ“ˆ 38.25 Punkte

๐Ÿ“Œ CVE-2014-3571 | Oracle Communications Core Session Manager 7.2.5/7.3.5 Routing null pointer dereference (Nessus ID 81406 / ID 185099)


๐Ÿ“ˆ 32.77 Punkte

๐Ÿ“Œ CVE-2019-0227 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core server-side request forgery


๐Ÿ“ˆ 32.77 Punkte

๐Ÿ“Œ CVE-2019-10247 | Oracle Communications Session Report Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core information disclosure


๐Ÿ“ˆ 32.77 Punkte

๐Ÿ“Œ CVE-2022-0778 | Oracle Communications Unified Session Manager 8.2.5 Security denial of service


๐Ÿ“ˆ 32.44 Punkte

๐Ÿ“Œ CVE-2023-20863 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 Security denial of service


๐Ÿ“ˆ 32.44 Punkte

๐Ÿ“Œ CVE-2023-34462 | Oracle Communications Session Report Manager 9.0.0/9.0.1/9.0.2 General denial of service


๐Ÿ“ˆ 32.44 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core code download


๐Ÿ“ˆ 31.78 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.1.1/8.2.0/8.2.1 Core uninitialized resource


๐Ÿ“ˆ 31.78 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager 7.x OpenSSL denial of service


๐Ÿ“ˆ 31.45 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager SCz7.3.5 OpenSSL denial of service


๐Ÿ“ˆ 31.45 Punkte

๐Ÿ“Œ Oracle Communications Session Report Manager 8.2.0/8.2.1/8.2.2 denial of service


๐Ÿ“ˆ 31.45 Punkte

๐Ÿ“Œ Oracle Communications Unified Session Manager SCz8.2.5 Routing denial of service


๐Ÿ“ˆ 31.45 Punkte

๐Ÿ“Œ CVE-2019-10072 | Oracle Communications Element Manager 8.0.0/8.1.0/8.1.1/8.2.0 Core resource consumption (BID-108874)


๐Ÿ“ˆ 30.97 Punkte











matomo