Search
Total
6314 CVE
| CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
|---|---|---|---|---|---|
| CVE-2009-1979 | 1 Oracle | 1 Database Server | 2018-10-10 | 10.0 HIGH | N/A |
| Unspecified vulnerability in the Network Authentication component in Oracle Database 10.1.0.5 and 10.2.0.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2009 CPU. Oracle has not commented on claims from an independent researcher that this is related to improper validation of the AUTH_SESSKEY parameter length that leads to arbitrary code execution. | |||||
| CVE-2009-1269 | 1 Wireshark | 1 Wireshark | 2018-10-10 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file. | |||||
| CVE-2009-1267 | 2 Microsoft, Wireshark | 2 Windows, Wireshark | 2018-10-10 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in the LDAP dissector in Wireshark 0.99.2 through 1.0.6, when running on Windows, allows remote attackers to cause a denial of service (crash) via unknown attack vectors. | |||||
| CVE-2009-1266 | 1 Wireshark | 1 Wireshark | 2018-10-10 | 10.0 HIGH | N/A |
| Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack vectors. | |||||
| CVE-2009-1240 | 1 Ibm | 4 Network Multi-function Security, Proventia Desktop Endpoint Security, Proventia Network Mail Security System and 1 more | 2018-10-10 | 10.0 HIGH | N/A |
| Unspecified vulnerability in the IBM Proventia engine 4.9.0.0.44 20081231, as used in IBM Proventia Network Mail Security System, Network Mail Security System Virtual Appliance, Desktop Endpoint Security, Network Multi-Function Security (MFS), and possibly other products, allows remote attackers to bypass detection of malware via a modified RAR archive. | |||||
| CVE-2009-1103 | 1 Sun | 1 Java | 2018-10-10 | 6.4 MEDIUM | N/A |
| Unspecified vulnerability in the Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to "deserializing applets," aka CR 6646860. | |||||
| CVE-2009-1101 | 1 Sun | 2 Jdk, Jre | 2018-10-10 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in the lightweight HTTP server implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to cause a denial of service (probably resource consumption) for a JAX-WS service endpoint via a connection without any data, which triggers a file descriptor "leak." | |||||
| CVE-2009-1100 | 1 Sun | 2 Jdk, Jre | 2018-10-10 | 5.0 MEDIUM | N/A |
| Multiple unspecified vulnerabilities in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allow remote attackers to cause a denial of service (disk consumption) via vectors related to temporary font files and (1) "limits on Font creation," aka CR 6522586, and (2) another unspecified vector, aka CR 6632886. | |||||
| CVE-2009-1094 | 1 Sun | 3 Jdk, Jre, Sdk | 2018-10-10 | 10.0 HIGH | N/A |
| Unspecified vulnerability in the LDAP implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19 and earlier allows remote LDAP servers to execute arbitrary code via unknown vectors related to serialized data. | |||||
| CVE-2009-0993 | 1 Oracle | 1 Application Server 10g | 2018-10-10 | 7.5 HIGH | N/A |
| Unspecified vulnerability in the OPMN component in Oracle Application Server 10.1.2.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is a format string vulnerability that allows remote attackers to execute arbitrary code via format string specifiers in an HTTP POST URI, which are not properly handled when logging to opmn/logs/opmn.log. | |||||
| CVE-2009-0992 | 1 Oracle | 2 Database 10g, Database 11g | 2018-10-10 | 5.5 MEDIUM | N/A |
| Unspecified vulnerability in the Advanced Queuing component in Oracle Database 10.1.0.5, 10.2.0.4, and 11.1.0.7 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_AQIN. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is SQL injection in the DEQ_EXEJOB procedure. | |||||
| CVE-2009-0981 | 1 Oracle | 1 Database 11g | 2018-10-10 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the Application Express component in Oracle Database 11.1.0.7 allows remote authenticated users to affect confidentiality, related to APEX. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue allows remote authenticated users to obtain APEX password hashes from the WWV_FLOW_USERS table via a SELECT statement. | |||||
| CVE-2009-0977 | 1 Oracle | 2 Database 10g, Database 9i | 2018-10-10 | 5.5 MEDIUM | N/A |
| Unspecified vulnerability in the Advanced Queuing component in Oracle Database 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_AQIN. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is SQL injection in the GRANT_TYPE_ACCESS procedure in the DBMS_AQADM_SYS package. | |||||
| CVE-2015-8051 | 1 Adobe | 1 Premiere Clip | 2018-10-09 | 10.0 HIGH | N/A |
| The Adobe Premiere Clip app before 1.2.1 for iOS mishandles unspecified input, which has unknown impact and attack vectors. | |||||
| CVE-2016-0602 | 1 Oracle | 1 Vm Virtualbox | 2018-10-09 | 6.2 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 5.0.14 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Windows Installer. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is an untrusted search path issue that allows local users to gain privileges via a Trojan horse dll in the "application directory." | |||||
| CVE-2015-4877 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 1.5 LOW | N/A |
| Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4878. | |||||
| CVE-2015-4878 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 1.5 LOW | N/A |
| Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4877. | |||||
| CVE-2015-0493 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 1.5 LOW | N/A |
| Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.1, 8.5.0, and 8.5.1 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-0474. | |||||
| CVE-2014-5339 | 1 Check Mk Project | 1 Check Mk | 2018-10-09 | 4.9 MEDIUM | N/A |
| Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 allows remote authenticated users to write check_mk config files (.mk files) to arbitrary locations via vectors related to row selections. | |||||
| CVE-2014-4963 | 1 Shopizer | 1 Shopizer | 2018-10-09 | 6.8 MEDIUM | N/A |
| Shopizer 1.1.5 and earlier allows remote attackers to modify the account settings of arbitrary users via the customer.customerId parameter to shop/profile/register.action. | |||||
| CVE-2014-4271 | 1 Oracle | 1 Hyperion | 2018-10-09 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in the Hyperion Essbase component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect availability via unknown vectors related to Agent. | |||||
| CVE-2014-4267 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 6.8 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components. | |||||
| CVE-2014-4269 | 1 Oracle | 1 Hyperion | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4270. | |||||
| CVE-2014-4270 | 1 Oracle | 1 Hyperion | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the Hyperion Common Admin component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via unknown vectors related to User Interface, a different vulnerability than CVE-2014-4269. | |||||
| CVE-2014-4251 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 3.5 LOW | N/A |
| Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect integrity via vectors related to plugin 1.1. | |||||
| CVE-2014-4242 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 4.3 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect integrity via unknown vectors related to Console. | |||||
| CVE-2014-4241 | 2 Oracle, Vmware | 4 Fusion Middleware, Esxi, Vcenter Server and 1 more | 2018-10-09 | 4.3 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0 and 10.3.6.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services. | |||||
| CVE-2014-4236 | 1 Oracle | 1 Database Server | 2018-10-09 | 6.5 MEDIUM | N/A |
| Unspecified vulnerability in the RDBMS Core component in Oracle Database Server 11.2.0.4 and 12.1.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors. | |||||
| CVE-2014-4237 | 1 Oracle | 1 Database Server | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the RDBMS Core component in Oracle Database Server 11.2.0.4 and 12.1.0.1 allows remote authenticated users to affect confidentiality via unknown vectors. | |||||
| CVE-2014-4238 | 1 Oracle | 1 Mysql | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR. | |||||
| CVE-2014-4239 | 2 Oracle, Sun | 2 Sunos, Sunos | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Common Agent Container (Cacao). | |||||
| CVE-2014-4240 | 1 Oracle | 1 Mysql | 2018-10-09 | 3.6 LOW | N/A |
| Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows local users to affect confidentiality and integrity via vectors related to SRREP. | |||||
| CVE-2014-4249 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in the BI Publisher component in Oracle Fusion Middleware 11.1.1.7 allows remote attackers to affect confidentiality via unknown vectors related to Mobile Service. | |||||
| CVE-2014-4235 | 1 Oracle | 1 E-business Suite | 2018-10-09 | 3.5 LOW | N/A |
| Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, and 12.2.3 allows remote authenticated users to affect integrity via unknown vectors. | |||||
| CVE-2014-4232 | 1 Oracle | 2 Virtualization, Virtualization Secure Global Desktop | 2018-10-09 | 4.3 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization 4.63, 4.71, 5.0, and 5.1 allows remote attackers to affect integrity via unknown vectors related to Workspace Web Application, a different vulnerability than CVE-2014-2463. | |||||
| CVE-2014-4231 | 1 Oracle | 1 Siebel Crm | 2018-10-09 | 4.3 MEDIUM | N/A |
| Unspecified vulnerability in the Siebel Travel & Transportation component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via unknown vectors related to Diary. | |||||
| CVE-2014-4233 | 1 Oracle | 1 Mysql | 2018-10-09 | 4.0 MEDIUM | N/A |
| Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SRREP. | |||||
| CVE-2014-4246 | 1 Oracle | 1 Hyperion | 2018-10-09 | 3.5 LOW | N/A |
| Unspecified vulnerability in the Hyperion Analytic Provider Services component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote authenticated users to affect confidentiality via vectors related to SVP. | |||||
| CVE-2014-4250 | 1 Oracle | 1 Siebel Crm | 2018-10-09 | 3.5 LOW | N/A |
| Unspecified vulnerability in the Siebel Core - Server OM Frwks component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Object Manager. | |||||
| CVE-2014-4248 | 1 Oracle | 1 E-business Suite | 2018-10-09 | 1.0 LOW | N/A |
| Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, and 12.2.3 allows local users to affect confidentiality via unknown vectors related to Logging. | |||||
| CVE-2014-4230 | 1 Oracle | 1 Siebel Crm | 2018-10-09 | 4.3 MEDIUM | N/A |
| Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Open_UI, a different vulnerability than CVE-2014-2468. | |||||
| CVE-2014-4234 | 1 Oracle | 1 Supply Chain Products Suite | 2018-10-09 | 5.0 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3, and 6.3.4 allows remote attackers to affect confidentiality via unknown vectors related to Data, Domain & Function Security. | |||||
| CVE-2014-4245 | 1 Oracle | 1 Database Server | 2018-10-09 | 3.5 LOW | N/A |
| Unspecified vulnerability in the RDBMS Core component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect confidentiality via unknown vectors. | |||||
| CVE-2014-4229 | 1 Oracle | 1 Supply Chain Products Suite | 2018-10-09 | 5.5 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3, and 6.3.4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Data, Domain, and Function Security. | |||||
| CVE-2014-4226 | 1 Oracle | 1 Peoplesoft Products | 2018-10-09 | 5.1 MEDIUM | N/A |
| Unspecified vulnerability in the PeopleSoft Enterprise FIN Install component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. | |||||
| CVE-2014-4228 | 1 Oracle | 1 Vm Virtualbox | 2018-10-09 | 4.4 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via vectors related to Graphics driver (WDDM) for Windows guests. | |||||
| CVE-2014-4225 | 1 Sun | 1 Sunos | 2018-10-09 | 6.9 MEDIUM | N/A |
| Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Patch installation scripts. | |||||
| CVE-2014-4222 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 2.1 LOW | N/A |
| Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect confidentiality via vectors related to plugin 1.1. | |||||
| CVE-2014-4261 | 1 Oracle | 1 Vm Virtualbox | 2018-10-09 | 6.9 MEDIUM | N/A |
| Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.14 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2487. | |||||
| CVE-2014-4257 | 1 Oracle | 1 Fusion Middleware | 2018-10-09 | 7.1 HIGH | N/A |
| Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7.0 and 11.1.1.8.0 allows remote attackers to affect confidentiality via unknown vectors related to Portlet Services. | |||||
