Executive Summary

Informations
Name CVE-2008-0339 First vendor Publication 2008-01-17
Vendor Cve Last vendor Modification 2012-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the XML DB component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 has unknown impact and remote attack vectors, aka DB01.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0339

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

SAINT Exploits

Description Link
Oracle XDB component PITRIG_TRUNCATE buffer overflow More info here

OpenVAS Exploits

Date Description
2011-12-07 Name : Oracle Database Server Multiple Unspecified Vulnerabilities - Jan 08
File : nvt/gb_oracle_database_mult_unspecified_vuln_jan08.nasl
2011-12-07 Name : Oracle Database Server and Application Server Ultra Search Component Unspecif...
File : nvt/gb_oracle_database_n_appln_server_ultra_serach_comp_unspecified_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40300 Oracle Database XML DB XDB.XDB_PITRIG_PKG Package PITRIG_TRUNCATE Function Ov...

Snort® IPS/IDS

Date Description
2014-01-10 XDB.XDB_PITRIG_PKG buffer overflow attempt
RuleID : 17722 - Revision : 10 - Type : SERVER-ORACLE
2014-01-10 Oracle XDB.XDB_PITRIG_PKG sql injection attempt
RuleID : 13551 - Revision : 10 - Type : SERVER-ORACLE

Nessus® Vulnerability Scanner

Date Description
2011-11-16 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_jan_2008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27229
CERT http://www.us-cert.gov/cas/techalerts/TA08-017A.html
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html
HP http://marc.info/?l=bugtraq&m=120058413923005&w=2
SECTRACK http://securitytracker.com/id?1019218
SECUNIA http://secunia.com/advisories/28518
http://secunia.com/advisories/28556
VUPEN http://www.vupen.com/english/advisories/2008/0150
http://www.vupen.com/english/advisories/2008/0180

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:00
  • Multiple Updates
2021-04-22 01:07:28
  • Multiple Updates
2020-05-23 00:21:08
  • Multiple Updates
2019-03-18 12:01:36
  • Multiple Updates
2016-04-26 17:02:16
  • Multiple Updates
2014-02-17 10:43:29
  • Multiple Updates
2014-01-19 21:24:45
  • Multiple Updates
2013-05-11 00:06:57
  • Multiple Updates