Vendor Name:ORACLE
Product Name:DATABASE SERVER
Product Version:10.2.0.3 (*)
Product Description:Oracle Database Server 10g 10.2.0.3
CPE:cpe:/a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*
Product Links
TypeURL
Vulnerability List for Product (98)
VulnerabilityAssignedPublishedUpdated
CVE-2012-3220
2012-06-06
2013-01-15
2017-09-19
CVE-2012-3146
2012-06-06
2012-10-16
2013-10-11
CVE-2012-3137
2012-06-06
2012-09-20
2016-11-28
CVE-2012-3132
2012-06-06
2012-08-01
2013-10-11
CVE-2012-1747
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1746
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1745
2012-03-16
2012-07-17
2013-10-11
CVE-2012-1675
2012-03-16
2012-04-30
2018-08-23
CVE-2012-0552
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0534
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0528
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0527
2012-01-11
2012-04-17
2016-11-28
CVE-2012-0526
2012-01-11
2012-04-17
2016-11-28
CVE-2012-0520
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0510
2012-01-11
2012-04-17
2013-10-11
CVE-2012-0082
2011-12-12
2012-01-17
2017-08-29
CVE-2012-0072
2011-12-12
2012-01-17
2017-08-29
CVE-2011-3512
2011-09-16
2011-10-18
2017-08-29
CVE-2011-3511
2011-09-16
2011-10-18
2017-08-29
CVE-2011-2301
2011-06-02
2011-10-18
2012-05-14
CVE-2011-2257
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2253
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2244
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2239
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2238
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2232
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2231
2011-06-02
2011-07-20
2011-10-05
CVE-2011-2230
2011-06-02
2011-07-20
2011-10-05
CVE-2011-0882
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0881
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0879
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0877
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0876
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0870
2011-02-04
2011-07-20
2014-10-04
CVE-2011-0852
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0848
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0831
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0830
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0822
2011-02-04
2011-07-20
2014-10-04
CVE-2011-0816
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0811
2011-02-04
2011-07-20
2011-10-05
CVE-2011-0804
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0793
2011-02-04
2011-04-19
2011-04-20
CVE-2011-0785
2011-02-04
2011-04-19
2011-04-20
CVE-2010-4421
2010-12-06
2011-01-19
2017-08-17
CVE-2010-4420
2010-12-06
2011-01-19
2017-08-17
CVE-2010-2411
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2391
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2390
2010-06-21
2010-10-12
2010-11-11
CVE-2010-2389
2010-06-21
2010-10-12
2010-11-11
CVE-2010-0852
2010-03-03
2010-04-13
2012-10-23
CVE-2010-0851
2010-03-03
2010-04-13
2012-10-23
CVE-2009-3415
2009-09-25
2010-01-12
2012-10-23
CVE-2009-3414
2009-09-25
2010-01-12
2016-11-23
CVE-2009-3413
2009-09-25
2010-01-12
2016-11-23
CVE-2009-3411
2009-09-25
2010-01-12
2012-10-23
CVE-2009-3410
2009-09-25
2010-01-12
2012-10-23
CVE-2009-1997
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1971
2009-06-08
2009-10-21
2012-10-23
CVE-2009-1021
2009-03-19
2009-07-09
2017-08-17
CVE-2009-0987
2009-03-19
2009-07-09
2017-08-17
CVE-2009-0972
2009-03-19
2009-04-14
2014-09-08
CVE-2008-2608
2008-06-09
2008-07-15
2012-10-23
CVE-2008-2600
2008-06-09
2008-07-15
2012-10-23
CVE-2008-2591
2008-06-09
2008-07-15
2012-10-23
CVE-2008-2587
2008-06-09
2008-07-15
2012-10-23
CVE-2008-1819
2008-04-15
2008-04-15
2018-10-11
CVE-2008-1817
2008-04-15
2008-04-15
2018-10-11
CVE-2008-1816
2008-04-15
2008-04-15
2018-10-11
CVE-2008-1813
2008-04-15
2008-04-15
2018-10-11
CVE-2008-0349
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0348
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0347
2008-01-17
2008-01-15
2018-10-15
CVE-2008-0346
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0345
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0344
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0343
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0342
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0340
2008-01-17
2008-01-15
2012-10-23
CVE-2008-0339
2008-01-17
2008-01-15
2012-10-23
CVE-2007-5531
2007-10-17
2007-10-16
2019-10-09
CVE-2007-5530
2007-10-17
2007-10-16
2012-10-23
CVE-2007-5515
2007-10-17
2007-10-16
2012-10-23
CVE-2007-5514
2007-10-17
2007-10-16
2012-10-23
CVE-2007-5512
2007-10-17
2007-10-16
2012-10-23
CVE-2007-5508
2007-10-17
2007-10-16
2018-10-15
CVE-2007-5507
2007-10-17
2007-10-16
2018-10-15
CVE-2007-5506
2007-10-17
2007-10-16
2018-10-15
CVE-2007-5505
2007-10-17
2007-10-16
2012-10-23
CVE-2007-3858
2007-07-18
2007-07-17
2017-07-29
CVE-2007-3856
2007-07-18
2007-07-17
2017-07-29
CVE-2007-3855
2007-07-18
2007-07-17
2018-10-15
CVE-2007-3853
2007-07-18
2007-07-17
2017-07-29
CVE-2007-2112
2007-04-18
2007-04-17
2018-10-16
CVE-2007-2109
2007-04-18
2007-04-17
2018-10-16
CVE-2007-0275
2007-01-16
2007-01-16
2018-10-16
CVE-2007-0273
2007-01-16
2007-01-16
2017-07-29
CVE-2007-0269
2007-01-16
2007-01-16
2017-07-29
BACK