Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28562 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3685 1 Apple 1 Itunes 2024-02-28 6.8 MEDIUM N/A
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
CVE-2013-2419 2 Oracle, Sun 4 Jdk, Jre, Jdk and 1 more 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "font processing errors" in the International Components for Unicode (ICU) Layout Engine before 51.2.
CVE-2012-0565 1 Oracle 1 Supply Chain Products Suite 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Install.
CVE-2012-3218 1 Oracle 1 E-business Suite 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the Human Resources component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Security Groups.
CVE-2014-0445 1 Oracle 1 Peoplesoft Products 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2014-0381.
CVE-2013-0770 4 Canonical, Mozilla, Opensuse and 1 more 10 Ubuntu Linux, Firefox, Firefox Esr and 7 more 2024-02-28 9.3 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 18.0, Thunderbird before 17.0.2, and SeaMonkey before 2.15 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2013-1515 1 Oracle 1 Sun Middleware Products 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Middleware Products 3.0.1 and 3.1.2 allows remote attackers to affect integrity via vectors related to ADMIN Interface.
CVE-2013-5811 1 Oracle 1 Industry Applications 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applications 4.5 SP3, 4.5 SP3a-k, 4.6 SP0, 4.6 SP0a-c, 4.6 SP1, 4.6 SP1a-c, 4.6 SP2, 4.6 SP2a-c, 5.0 SP0, 5.0 SP0a, 5.0 SP1, and 5.0 SP1a-b allows remote authenticated users to affect confidentiality via unknown vectors related to Web.
CVE-2013-3784 1 Oracle 1 Peoplesoft Products 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors Time and Labor.
CVE-2012-5347 1 Tinywebgallery 1 Tinywebgallery 2024-02-28 7.5 HIGH N/A
TinyWebGallery 1.8.3 allows remote attackers to execute arbitrary code via shell metacharacters in the command parameter to (1) inc/filefunctions.inc or (2) info.php.
CVE-2013-5813 1 Oracle 1 Fusion Middleware 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Content Server.
CVE-2012-1694 1 Sun 1 Sunos 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 10 allows remote attackers to affect confidentiality and integrity, related to libsasl.
CVE-2012-2794 2 Ffmpeg, Libav 2 Ffmpeg, Libav 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the decode_mb_info function in libavcodec/indeo5.c in FFmpeg before 0.11, and Libav 0.7.x before 0.7.7 and 0.8.x before 0.8.4, has unknown impact and attack vectors in which the "allocated tile size ... mismatches parameters."
CVE-2013-4358 1 Ffmpeg 1 Ffmpeg 2024-02-28 5.0 MEDIUM N/A
libavcodec/h264.c in FFmpeg before 0.11.4 allows remote attackers to cause a denial of service (crash) via vectors related to alternating bit depths in H.264 data.
CVE-2013-5893 1 Oracle 2 Jdk, Jre 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.
CVE-2013-1386 1 Adobe 1 Shockwave Player 2024-02-28 10.0 HIGH N/A
Adobe Shockwave Player before 12.0.2.122 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1384.
CVE-2012-5066 1 Oracle 1 Industry Applications 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle Central Designer component in Oracle Industry Applications 1.3, 1.4, and 1.4.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2013-5869 1 Oracle 1 Fusion Middleware 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality via unknown vectors related to Page Service.
CVE-2013-3799 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 10 and 11, when running on AMD64, allows local users to affect availability via unknown vectors related to Kernel.
CVE-2013-2836 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Multiple unspecified vulnerabilities in Google Chrome before 27.0.1453.93 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.