CVE-2008-1814

Unspecified vulnerability in the Oracle Secure Enterprise Search or Ultrasearch component in Oracle Database 9.0.1.5 FIPS+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3; Application Server 9.0.4.3 and 10.1.2.2; and Oracle Collaboration Suite 10.1.2; has unknown impact and remote attack vectors, aka DB04.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:application_server:9.0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:10.1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:collaboration_suite:10.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:9.0.1.5:*:*:*:*:fips:*:*
cpe:2.3:a:oracle:database:9.2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:9.2.0.8dv:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:10.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:10.2.0.3:*:*:*:*:*:*:*

History

28 Jul 2021, 18:44

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_9i:9.2.0.8dv:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server_10g:10.1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database_server:9.0.1.5:*:fips:*:*:*:*:*
cpe:2.3:a:oracle:database_9i:9.2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:9.2.0.8dv:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:9.2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:10.1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:10.2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:10.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:9.0.1.5:*:*:*:*:fips:*:*
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/41997 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/41997 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/29874 - (SECUNIA) http://secunia.com/advisories/29874 - Third Party Advisory
References (HP) http://www.securityfocus.com/archive/1/491024/100/0/threaded - (HP) http://www.securityfocus.com/archive/1/491024/100/0/threaded - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/29829 - (SECUNIA) http://secunia.com/advisories/29829 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1019855 - (SECTRACK) http://www.securitytracker.com/id?1019855 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/1267/references - (VUPEN) http://www.vupen.com/english/advisories/2008/1267/references - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/41858 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/41858 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/1233/references - (VUPEN) http://www.vupen.com/english/advisories/2008/1233/references - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html - Broken Link

Information

Published : 2008-04-16 10:05

Updated : 2023-12-10 10:51


NVD link : CVE-2008-1814

Mitre link : CVE-2008-1814

CVE.ORG link : CVE-2008-1814


JSON object : View

Products Affected

oracle

  • collaboration_suite
  • database
  • application_server