Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28516 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6552 1 Phpvms 1 Phpvms 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in admin/action.php in phpVMS 2.1.x before 2.1.935 has unknown impact and attack vectors.
CVE-2009-5132 1 Websense 2 Websense Web Filter, Websense Web Security 2024-02-28 5.0 MEDIUM N/A
The Filtering Service in Websense Web Security and Web Filter before 6.3.1 Hotfix 106 and 7.x before 7.1 allow remote attackers to cause a denial of service (filtering outage) via a crafted URL.
CVE-2013-3766 1 Oracle 1 Primavera Products Suite 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.1, 8.2, and 8.3 allows remote authenticated users to affect integrity via unknown vectors related to Web Access.
CVE-2013-1531 3 Mariadb, Oracle, Redhat 7 Mariadb, Mysql, Enterprise Linux Desktop and 4 more 2024-02-28 6.5 MEDIUM N/A
Unspecified vulnerability in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Privileges.
CVE-2013-0387 1 Oracle 1 Peoplesoft Products 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Products 8.51 and 8.52 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to PeopleCode.
CVE-2012-3264 1 Hp 1 Sitescope 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 through 11.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1472.
CVE-2012-5082 1 Oracle 1 Javafx 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect availability via unknown vectors.
CVE-2013-5790 2 Oracle, Sun 4 Jdk, Jre, Jdk and 1 more 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.
CVE-2012-0557 1 Oracle 1 Fusion Middleware 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows remote attackers to affect confidentiality, integrity, and availability, related to Outside In Image Export SDK, a different vulnerability than CVE-2012-0554, CVE-2012-0555, and CVE-2012-0556.
CVE-2013-2556 1 Microsoft 3 Windows 7, Windows Server 2008, Windows Vista 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 through SP1 allows attackers to bypass the ASLR protection mechanism via unknown vectors, as demonstrated against Adobe Flash Player by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "ASLR Security Feature Bypass Vulnerability."
CVE-2012-5220 1 Hp 1 Storage Data Protector 2024-02-28 7.2 HIGH N/A
Unspecified vulnerability in HP Storage Data Protector 6.20, 6.21, 7.00, and 7.01 allows local users to gain privileges via unknown vectors.
CVE-2013-2426 1 Oracle 2 Jdk, Jre 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect invocation of the defaultReadObject method in the ConcurrentHashMap class, which allows remote attackers to bypass the Java sandbox.
CVE-2013-5776 2 Oracle, Sun 4 Jdk, Jre, Jdk and 1 more 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.
CVE-2012-5207 1 Hp 2 Intelligent Management Center, Intelligent Management Center For Automated Network Manager 2024-02-28 9.0 HIGH N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1661.
CVE-2013-2324 1 Hp 1 Storage Data Protector 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in HP Storage Data Protector 6.20, 6.21, 7.00, and 7.01 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1629.
CVE-2012-3111 1 Oracle 1 Peoplesoft Products 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50, 8.51, and 8.52 allows remote authenticated users to affect integrity, related to TECH, a different vulnerability than CVE-2012-1762.
CVE-2012-3141 1 Oracle 1 Financial Services Software 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Software 10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, and 11.0.0 through 11.2.0 allows remote authenticated users to affect integrity, related to BASE, a different vulnerability than CVE-2012-3227.
CVE-2013-3840 1 Oracle 1 Siebel Crm 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Services.
CVE-2013-1474 1 Oracle 1 Javafx 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU.
CVE-2012-3613 1 Apple 1 Itunes 2024-02-28 6.8 MEDIUM N/A
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.