Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28564 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-0461 1 Oracle 1 Fusion Middleware 2024-02-28 7.0 HIGH N/A
Unspecified vulnerability in the Oracle Access Manager component in Oracle Fusion Middleware 11.1.1.5 and 11.1.1.7 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Authentication Engine.
CVE-2015-0479 1 Oracle 1 Database Server 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the XDK and XDB - XML Database component in Oracle Database Server 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect availability via unknown vectors.
CVE-2014-1574 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 7.5 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2014-8891 1 Ibm 1 Java Sdk 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.
CVE-2014-2619 1 Hp 2 Imc Branch Intelligent Management System Software Module, Intelligent Management Center 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2088.
CVE-2014-4216 1 Oracle 2 Jdk, Jre 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
CVE-2013-2055 1 Apache 1 Wicket 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Apache Wicket 1.4.x before 1.4.23, 1.5.x before 1.5.11, and 6.x before 6.8.0 allows remote attackers to obtain sensitive information via vectors that cause raw HTML templates to be rendered without being processed and reading the information that is outside of wicket:panel markup.
CVE-2013-5401 1 Ibm 1 Websphere Mq Internet Pass Thru 2024-02-28 5.0 MEDIUM N/A
The command-port listener in IBM WebSphere MQ Internet Pass-Thru (MQIPT) 2.x before 2.1.0.1 allows remote attackers to cause a denial of service (remote-administration outage) via unspecified vectors.
CVE-2014-9471 2 Canonical, Gnu 2 Ubuntu Linux, Coreutils 2024-02-28 7.5 HIGH N/A
The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
CVE-2013-6204 1 Hp 1 Application Information Optimizer 2024-02-28 7.5 HIGH N/A
The Web Console in HP Application Information Optimizer (formerly HP Database Archiving) 6.2, 6.3, 6.4, 7.0, and 7.1 allows remote attackers to execute arbitrary code or obtain sensitive information via unspecified vectors, aka ZDI-CAN-2004.
CVE-2014-6509 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability via unknown vectors related to Kernel.
CVE-2014-4212 1 Oracle 1 Fusion Middleware 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Fusion Middleware component in Oracle Fusion Middleware 11.1.1.7 allows remote attackers to affect confidentiality via unknown vectors related to Process Mgmt and Notification.
CVE-2014-4283 1 Sun 1 Sunos 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 11 allows remote attackers to affect confidentiality via unknown vectors related to Automated Install Engine, a different vulnerability than CVE-2014-4277.
CVE-2014-2449 1 Oracle 1 Peoplesoft Products 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS Talent Acquisition Manager component in Oracle PeopleSoft Products 9.0, 9.1, and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2014-1997 1 Aten 2 Cn8000, Cn8000 Firmware 2024-02-28 7.8 HIGH N/A
The ATEN CN8000 remote-access unit with firmware 1.6.154 and earlier allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2015-0463 1 Oracle 1 Supply Chain Products Suite 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
CVE-2014-2471 1 Oracle 1 Ilearning 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 6.0 and 6.1 allows remote attackers to affect integrity via unknown vectors related to Learner Pages.
CVE-2014-7229 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Joomla! before 2.5.4 before 2.5.26, 3.x before 3.2.6, and 3.3.x before 3.3.5 allows attackers to cause a denial of service via unspecified vectors.
CVE-2015-2767 1 Websense 1 Triton Ap Email 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Websense TRITON AP-EMAIL before 8.0.0 has unknown impact and attack vectors, related to "Autocomplete Enabled."
CVE-2014-0457 6 Canonical, Debian, Ibm and 3 more 8 Ubuntu Linux, Debian Linux, Forms Viewer and 5 more 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.