Filtered by vendor Openlinksw Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-48950 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48947 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the cha_cmp function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48951 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_equal function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48952 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_deserialize_reusing function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48946 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_mpy function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48949 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_add function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-48945 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-48948 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the box_div function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-31629 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31630 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31631 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31621 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31612 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the dfe_qexp_list component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31627 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31623 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31609 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31614 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the mp_box_deserialize_string function in openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
CVE-2023-31622 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31616 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-31615 1 Openlinksw 1 Virtuoso 2024-08-02 7.5 High
An issue in the chash_array component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.