Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28478 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3529 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise FMS - Cash Management component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2012-1407 2 Goforandroid, Google 2 Go Message Widget, Android 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the GO Message Widget (com.gau.go.launcherex.gowidget.smswidget) application 1.9, 2.1, and 2.3 for Android has unknown impact and attack vectors.
CVE-2012-1482 2 Google, Touchpal 2 Android, Touchpal Contacts 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the TouchPal Contacts (com.cootek.smartdialer) application 3.3.1 and 4.0.1 for Android has unknown impact and attack vectors.
CVE-2010-0082 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 5.1 MEDIUM N/A
Unspecified vulnerability in the HotSpot Server component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2010-4422 1 Sun 2 Jdk, Jre 2024-02-28 7.6 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVE-2010-0886 2 Microsoft, Sun 3 Windows, Jdk, Jre 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2010-0884 1 Oracle 1 Sun Products Suite 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in the Sun Cluster component in Oracle Sun Product Suite 3.1 and 3.2 allows local users to affect confidentiality via unknown vectors related to Data Service for Oracle E-Business Suite, a different vulnerability than CVE-2010-0883.
CVE-2011-3531 1 Oracle 1 Fusion Middleware 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Web Services Manager component in Oracle Fusion Middleware 11.1.1.3, 11.1.1.4, and 11.1.1.5 allows remote attackers to affect availability via unknown vectors related to Web Services Security.
CVE-2011-0720 2 Plone, Redhat 3 Plone, Conga, Luci 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly other products, allows remote attackers to obtain administrative access, read or create arbitrary content, and change the site skin via unknown vectors.
CVE-2011-1467 1 Php 1 Php 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the NumberFormatter::setSymbol (aka numfmt_set_symbol) function in the Intl extension in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (application crash) via an invalid argument, a related issue to CVE-2010-4409.
CVE-2012-0123 1 Hp 1 Data Protector Express 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in HP Data Protector Express (aka DPX) 5.0.00 before build 59287 and 6.0.00 before build 11974 allows remote attackers to execute arbitrary code or cause a denial of service via unknown vectors, aka ZDI-CAN-1498.
CVE-2010-4225 1 Mono 1 Mono 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the mod_mono module for XSP in Mono 2.8.x before 2.8.2 allows remote attackers to obtain the source code for .aspx (ASP.NET) applications via unknown vectors related to an "unloading bug."
CVE-2012-0119 2 Mysql, Oracle 2 Mysql, Mysql 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0115, CVE-2012-0120, CVE-2012-0485, and CVE-2012-0492.
CVE-2010-0898 1 Oracle 1 Secure Backup 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Oracle Secure Backup 10.3.0.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2011-3953 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Google Chrome before 17.0.963.46 does not prevent monitoring of the clipboard after a paste event, which has unspecified impact and remote attack vectors.
CVE-2011-0884 1 Oracle 1 Fusion Middleware 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle BPEL Process Manager component in Oracle Fusion Middleware 11.1.1.3.0, 11.1.1.4.0, and 11.1.1.5.0 allows remote authenticated users to affect availability, related to BPEL Console.
CVE-2010-1967 2 Hp, Microsoft 2 Insight Software Installer, Windows 2024-02-28 3.6 LOW N/A
Unspecified vulnerability in HP Insight Software Installer for Windows before 6.1 allows local users to read or modify data via unknown vectors.
CVE-2009-4830 1 Openx 1 Openx 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in OpenX 2.8.1 and 2.8.2 allows remote attackers to bypass authentication and obtain access to an Administrator account via unknown vectors, possibly related to www/admin/install.php, www/admin/install-plugins.php, and other www/admin/ files.
CVE-2010-4473 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound and unspecified APIs, a different vulnerability than CVE-2010-4454 and CVE-2010-4462.
CVE-2010-4427 1 Oracle 1 Fusion Middleware 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.4.0, 10.1.3.4.1, and 11.1.1.3 allows remote authenticated users to affect integrity via unknown vectors related to Web Server.