Vendor Name:ORACLE
Product Name:DATABASE SERVER
Product Version:10.2.0.4 (*)
Product Description:Oracle Database Server 10g 10.2.0.4
CPE:cpe:/a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*
Product Links
TypeURL
Vulnerability List for Product (95)
VulnerabilityAssignedPublishedUpdated
CVE-2013-3790
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3789
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3774
2013-06-03
2013-07-16
2018-10-09
CVE-2013-3771
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3760
2013-06-03
2013-07-16
2017-08-29
CVE-2013-1554
2013-01-30
2013-04-16
2013-10-11
CVE-2012-3220
2012-06-06
2013-01-15
2017-09-19
CVE-2012-3151
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3146
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3137
2012-06-06
2012-09-20
2016-11-28
CVE-2012-3132
2012-06-06
2012-08-01
2013-10-11
CVE-2012-1747
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1746
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1745
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1675
2012-03-16
2012-04-30
2018-08-23
CVE-2012-0552
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0534
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0528
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0527
2012-01-11
2012-04-17
2016-11-28
CVE-2012-0526
2012-01-11
2012-04-17
2016-11-28
CVE-2012-0520
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0511
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0510
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0082
2011-12-12
2012-01-17
2017-08-29
CVE-2012-0072
2011-12-12
2012-01-17
2017-08-29
CVE-2011-3512
2011-09-16
2011-10-18
2017-08-29
CVE-2011-3511
2011-09-16
2011-10-18
2017-08-29
CVE-2011-2301
2011-06-02
2011-10-18
2012-05-14
CVE-2011-2257
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2253
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2244
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2239
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2238
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2232
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2231
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2230
2011-06-02
2011-07-20
2011-10-05
CVE-2011-0882
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0881
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0879
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0877
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0876
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0870
2011-02-04
2011-07-20
2014-10-04
CVE-2011-0852
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0848
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0831
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0830
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0816
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0811
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0806
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0805
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0804
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0793
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0785
2011-02-04
2011-04-19
2011-04-20
CVE-2010-4423
2010-12-06
2011-01-19
2017-08-17
CVE-2010-4421
2010-12-06
2011-01-19
2017-08-17
CVE-2010-4420
2010-12-06
2011-01-19
2017-08-17
CVE-2010-3590
2010-09-20
2011-01-19
2017-08-17
CVE-2010-2419
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2415
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2411
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2407
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2389
2010-06-21
2010-10-12
2010-11-11
CVE-2010-0911
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0903
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0902
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0901
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0900
2010-03-03
2010-07-13
2012-10-23
CVE-2010-0867
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0860
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0854
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0071
2009-12-16
2010-01-12
2012-10-23
CVE-2009-3411
2009-09-25
2010-01-12
2012-10-23
CVE-2009-3410
2009-09-25
2010-01-12
2012-10-23
CVE-2009-2001
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1995
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1992
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1991
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1985
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1979
2009-06-08
2009-10-21
2018-10-10
CVE-2009-1973
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1972
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1970
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1969
2009-06-08
2009-07-09
2017-08-17
CVE-2009-1964
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1020
2009-03-19
2009-07-09
2017-08-17
CVE-2009-1019
2009-03-19
2009-07-09
2017-08-17
CVE-2009-1018
2009-03-19
2009-10-21
2012-10-23
CVE-2009-1015
2009-03-19
2009-07-09
2017-08-17
CVE-2009-1007
2009-03-19
2009-10-21
2012-10-23
CVE-2009-0991
2009-03-19
2009-04-14
2017-08-17
CVE-2009-0972
2009-03-19
2009-04-14
2014-09-08
CVE-2008-2613
2008-06-09
2008-07-15
2018-10-11
CVE-2008-2607
2008-06-09
2008-07-15
2012-10-23
CVE-2008-2602
2008-06-09
2008-07-15
2012-10-23
CVE-2006-1884
2006-04-20
2006-04-18
2018-10-18
BACK