Lucene search

K

Oracle Berkeley Db Security Vulnerabilities

cve
cve

CVE-2020-2981

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 18.1.40. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.7AI Score

0.001EPSS

2020-07-15 06:15 PM
26
cve
cve

CVE-2019-2870

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are 12.1.6.1.23, 12.1.6.1.26, 12.1.6.1.29, 12.1.6.1.36, 12.1.6.2.23 and 12.1.6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data.....

7CVSS

6.9AI Score

0.001EPSS

2019-07-23 11:15 PM
60
cve
cve

CVE-2019-2868

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are 12.1.6.1.23, 12.1.6.1.26, 12.1.6.1.29, 12.1.6.1.36, 12.1.6.2.23 and 12.1.6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data.....

7CVSS

6.9AI Score

0.001EPSS

2019-07-23 11:15 PM
67
cve
cve

CVE-2019-2871

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are 12.1.6.1.23, 12.1.6.1.26, 12.1.6.1.29, 12.1.6.1.36, 12.1.6.2.23 and 12.1.6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data.....

7CVSS

6.9AI Score

0.001EPSS

2019-07-23 11:15 PM
20
cve
cve

CVE-2019-2869

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are 12.1.6.1.23, 12.1.6.1.26, 12.1.6.1.29, 12.1.6.1.36, 12.1.6.2.23 and 12.1.6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data.....

7CVSS

6.9AI Score

0.001EPSS

2019-07-23 11:15 PM
20
cve
cve

CVE-2019-2760

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are 12.1.6.1.23, 12.1.6.1.26, 12.1.6.1.29, 12.1.6.1.36, 12.1.6.2.23 and 12.1.6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data.....

7CVSS

6.9AI Score

0.001EPSS

2019-07-23 11:15 PM
61
cve
cve

CVE-2019-2708

Vulnerability in the Data Store component of Oracle Berkeley DB. Supported versions that are affected are Prior to 6.138, prior to 6.2.38 and prior to 18.1.32. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Data...

3.3CVSS

2.6AI Score

0.001EPSS

2019-04-23 07:32 PM
82
cve
cve

CVE-2017-3607

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
26
cve
cve

CVE-2017-3614

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.6AI Score

0.001EPSS

2017-04-24 07:59 PM
30
4
cve
cve

CVE-2017-3604

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
24
cve
cve

CVE-2017-3608

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2017-3615

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.6AI Score

0.001EPSS

2017-04-24 07:59 PM
22
4
cve
cve

CVE-2017-3617

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.6AI Score

0.001EPSS

2017-04-24 07:59 PM
28
4
cve
cve

CVE-2017-3605

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2017-3612

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
20
cve
cve

CVE-2017-3613

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
26
cve
cve

CVE-2017-3606

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
21
cve
cve

CVE-2017-3610

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
25
cve
cve

CVE-2017-3611

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
24
cve
cve

CVE-2017-3609

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.5AI Score

0.001EPSS

2017-04-24 07:59 PM
24
cve
cve

CVE-2017-3616

Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 6.2.32. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks...

7CVSS

6.6AI Score

0.001EPSS

2017-04-24 07:59 PM
21
4