Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28532 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3802 2 Drupal, Peter Pokrivcak 2 Drupal, Post Affiliate Pro 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Post Affiliate Pro (PAP) module for Drupal allows remote authenticated users to read the commissions of other users via unknown attack vectors.
CVE-2013-3826 1 Oracle 1 Database Server 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.2, 11.2.0.3, and 12.1.0.1 allows remote attackers to affect confidentiality via unknown vectors.
CVE-2013-1525 1 Oracle 1 Industry Applications 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Retail Integration Bus component in Oracle Industry Applications 13.0, 13.1, and 13.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Retail Integration Bus Manager.
CVE-2012-3564 1 Opera 1 Opera Browser 2024-02-28 5.0 MEDIUM N/A
Opera before 12.00 Beta allows remote attackers to cause a denial of service (application hang) via an absolutely positioned wrap=off TEXTAREA element located next to an "overflow: auto" block element.
CVE-2012-3208 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability, related to Kernel/RCTL.
CVE-2013-1388 1 Adobe 1 Coldfusion 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in Adobe ColdFusion 9.0 before Update 10, 9.0.1 before Update 9, 9.0.2 before Update 4, and 10 before Update 9 allows attackers to obtain administrator-console access via unknown vectors.
CVE-2012-3205 1 Sun 1 Sunos 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity via unknown vectors related to Vino server.
CVE-2014-0391 1 Oracle 1 Fusion Middleware 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.0, and 11.1.2.1 allows remote attackers to affect confidentiality via unknown vectors related to End User Self Service.
CVE-2013-3834 1 Oracle 1 Virtualization 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Secure Global Desktop component in Oracle Virtualization 5 allows remote attackers to affect availability via unknown vectors related to ttaauxserv.
CVE-2012-1999 1 Hp 1 Systems Insight Manager 2024-02-28 8.5 HIGH N/A
Unspecified vulnerability in HP Systems Insight Manager (SIM) before 7.0 allows remote authenticated users to obtain sensitive information or modify data via unknown vectors.
CVE-2012-3261 1 Hp 1 Sitescope 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 through 11.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1463.
CVE-2012-0095 1 Oracle 1 Fusion Middleware 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in the Oracle Imaging and Process Management component in Oracle Fusion Middleware 10.1.3.6.0 allows remote authenticated users to affect confidentiality via unknown vectors related to Web, a different vulnerability than CVE-2012-0086 and CVE-2012-0108.
CVE-2012-3199 1 Sun 1 Sunos 2024-02-28 7.2 HIGH N/A
Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Gnome Trusted Extension.
CVE-2013-4220 1 Linux 1 Linux Kernel 2024-02-28 4.9 MEDIUM N/A
The bad_mode function in arch/arm64/kernel/traps.c in the Linux kernel before 3.9.5 on the ARM64 platform allows local users to cause a denial of service (system crash) via vectors involving an attempted register access that triggers an unexpected value in the Exception Syndrome Register (ESR).
CVE-2013-1502 2 Mariadb, Oracle 3 Mariadb, Mysql, Solaris 2024-02-28 1.5 LOW N/A
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition.
CVE-2013-4843 1 Hp 2 Integrated Lights-out 4, Integrated Lights-out Firmware 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in HP Integrated Lights-Out 4 (iLO4) with firmware before 1.32 allows remote authenticated users to obtain sensitive information via unknown vectors.
CVE-2013-0790 2 Google, Mozilla 2 Android, Firefox 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the browser engine in Mozilla Firefox before 20.0 on Android allows remote attackers to cause a denial of service (stack memory corruption and application crash) or possibly execute arbitrary code via unknown vectors involving a plug-in.
CVE-2013-5834 1 Sun 1 Sunos 2024-02-28 6.2 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 8 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ps.
CVE-2012-1741 1 Oracle 1 Fusion Middleware 2024-02-28 5.8 MEDIUM N/A
Unspecified vulnerability in the Enterprise Manager for Fusion Middleware component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality and integrity via unknown vectors related to User Administration Pages.
CVE-2012-3603 1 Apple 1 Safari 2024-02-28 9.3 HIGH N/A
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.