Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28573 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0465 1 Oracle 1 Oracle And Sun Systems Product Suite 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 3.3 and 4 allows local users to affect availability via unknown vectors related to Resource Group Manager.
CVE-2016-3426 1 Oracle 2 Jdk, Jre 2024-02-28 4.3 MEDIUM 3.1 LOW
Unspecified vulnerability in Oracle Java SE 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality via vectors related to JCE.
CVE-2016-1673 6 Canonical, Debian, Google and 3 more 9 Ubuntu Linux, Debian Linux, Chrome and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
CVE-2016-0525 1 Oracle 1 Universal Work Queue 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the Oracle Universal Work Queue component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Work Provider Administration.
CVE-2015-4842 1 Oracle 2 Jdk, Jre 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JAXP.
CVE-2016-2007 1 Hp 1 Data Protector 2024-02-28 10.0 HIGH 9.8 CRITICAL
HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3354.
CVE-2016-4386 1 Hp 1 Network Automation 2024-02-28 6.9 MEDIUM 7.8 HIGH
HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified vectors.
CVE-2015-2615 1 Oracle 1 E-business Suite 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.0.6, 12.1.3, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors related to Portal.
CVE-2016-0614 1 Oracle 1 Business Intelligence Publisher 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, and 12.2.1.0.0 allows remote authenticated users to affect confidentiality via unknown vectors.
CVE-2015-4762 1 Oracle 1 E-business Suite 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 12.2.3 and 12.2.4 allows remote authenticated users to affect confidentiality via unknown vectors related to Online patching.
CVE-2015-4919 1 Oracle 1 Jd Edwards Products 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the JD Edwards EnterpriseOne Tools component in Oracle JD Edwards Products 9.1 and 9.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Monitoring and Diagnostics SEC.
CVE-2016-3529 1 Oracle 1 Agile Product Lifecycle Management Framework 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality via vectors related to SDK, a different vulnerability than CVE-2016-3526 and CVE-2016-3560.
CVE-2016-0567 1 Oracle 1 E-business Intelligence 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Embedded Data Warehouse.
CVE-2015-2132 1 Hp 1 Operations Manager I 2024-02-28 4.4 MEDIUM N/A
Unspecified vulnerability in the execve system-call implementation in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges via unknown vectors.
CVE-2015-2124 1 Hp 2 Smart Zero Core, Thinpro Linux 2024-02-28 7.2 HIGH N/A
Unspecified vulnerability in Easy Setup Wizard in HP ThinPro Linux 4.1 through 5.1 and Smart Zero Core 4.3 and 4.4 allows local users to bypass intended access restrictions and gain privileges via unknown vectors.
CVE-2016-5632 1 Oracle 1 Mysql 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Optimizer.
CVE-2015-2616 1 Oracle 1 Oracle And Sun Systems Product Suite 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 3.3 and 4.2 allows local users to affect availability via unknown vectors related to DevFS.
CVE-2016-0683 1 Oracle 1 Peoplesoft Enterprise Peopletools 2024-02-28 4.0 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote authenticated users to affect confidentiality and integrity via vectors related to Search Framework.
CVE-2015-2609 1 Oracle 1 Solaris 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 11.2 allows local users to affect availability via vectors related to CPU performance counters drivers.
CVE-2016-3492 3 Mariadb, Oracle, Redhat 8 Mariadb, Mysql, Enterprise Linux Desktop and 5 more 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.