Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28469 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2409 1 Oracle 1 Fusion Middleware 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Cabo/UIX component in Oracle Fusion Middleware 10.1.2.3 and 10.1.3.5 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-2395 and CVE-2010-2410.
CVE-2012-1393 2 Goforandroid, Google 2 Go Sms Pro, Android 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the GO SMS Pro (com.jb.gosms) application 3.72, 4.10, and 4.35 for Android has unknown impact and attack vectors.
CVE-2011-0870 1 Oracle 2 Database Server, Enterprise Manager Grid Control 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the Schema Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2010-0856 1 Oracle 1 Fusion Middleware 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 and 10.1.4.2 allows remote attackers to affect availability via unknown vectors.
CVE-2010-0078 1 Oracle 1 Bea Product Suite 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors.
CVE-2011-2257 1 Oracle 2 Database Server, Enterprise Manager Grid Control 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the Database Target Type Menus component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2011-2319 1 Oracle 1 Fusion Middleware 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4.0, 10.0.2.0, 10.3.3.0, 10.3.4.0, and 10.3.5.0 allows remote attackers to affect confidentiality, related to JMS.
CVE-2012-1397 2 Goforandroid, Google 2 Go Qqweibowidget, Android 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the GO QQWeiboWidget (com.gau.go.launcherex.gowidget.qqweibowidget) application 1.2 for Android has unknown impact and attack vectors.
CVE-2012-0003 1 Microsoft 5 Windows 7, Windows Server 2003, Windows Server 2008 and 2 more 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in winmm.dll in Windows Multimedia Library in Windows Media Player (WMP) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows remote attackers to execute arbitrary code via a crafted MIDI file, aka "MIDI Remote Code Execution Vulnerability."
CVE-2010-3557 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the Swing component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that this is related to the modification of "behavior and state of certain JDK classes" and "mutable static."
CVE-2010-1768 1 Apple 1 Itunes 2024-02-28 6.9 MEDIUM N/A
Unspecified vulnerability in Apple iTunes before 9.1 allows local users to gain console privileges via vectors related to log files, "insecure file operation," and syncing an iPhone, iPad, or iPod touch.
CVE-2010-3778 1 Mozilla 3 Firefox, Seamonkey, Thunderbird 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2012-0104 1 Oracle 1 Glassfish Server 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.0.1 and 3.1.1 allows remote attackers to affect availability via unknown vectors related to Web Container.
CVE-2011-3522 1 Oracle 19 Netra Sparc T3-1, Netra Sparc T3-1b, Sparc T3-1 and 16 more 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in SysFW 8.0 on certain SPARC T3, Netra SPARC T3, Sun Fire, and Sun Blade based servers allows local users to affect confidentiality, related to Integrated Lights Out Manager CLI.
CVE-2010-0448 1 Hp 1 Soa Registry Foundation 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in HP SOA Registry Foundation 6.63 and 6.64 allows remote attackers to obtain "unauthorized access to data" via unknown vectors.
CVE-2011-1116 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Google Chrome before 9.0.597.107 does not properly handle SVG animations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
CVE-2010-3518 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HCM GP - Japan component in Oracle PeopleSoft and JDEdwards Suite 8.81 SP1 Bundle #13, 8.9 GP Update 2010-E, 9.0 GP Update 2010-E, and 9.1 GP Update 2010-E allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2010-3534 1 Oracle 1 Primavera Product Suite 2024-02-28 4.6 MEDIUM N/A
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 6.21.3.0 and 7.0.1.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Project Management Module.
CVE-2011-3967 1 Google 1 Chrome 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Google Chrome before 17.0.963.46 allows remote attackers to cause a denial of service (application crash) via a crafted certificate.
CVE-2011-4253 1 Realnetworks 1 Realplayer 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the RV20 codec in RealNetworks RealPlayer before 15.0.0 and Mac RealPlayer before 12.0.0.1703 allows remote attackers to execute arbitrary code via unknown vectors.