Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28444 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-2528 2 Plone, Zope 3 Plone, Plone Hotfix 20110720, Zope 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as used in Plone 4.x and other products, and (2) PloneHotfix20110720 for Plone 3.x allows attackers to gain privileges via unspecified vectors, related to a "highly serious vulnerability." NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-0720.
CVE-2010-1200 1 Mozilla 3 Firefox, Seamonkey, Thunderbird 2024-02-28 9.3 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2010-2403 1 Oracle 1 Peoplesoft And Jdedwards Suite Campus Solutions 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in the PeopleSoft Enterprise Campus Solutions component in Oracle PeopleSoft and JDEdwards Suite Campus Solutions 9.0 Bundle #17 allows remote authenticated users to affect confidentiality via unknown vectors.
CVE-2010-4454 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound and unspecified APIs, a different vulnerability than CVE-2010-4462 and CVE-2010-4473.
CVE-2012-1384 2 Google, Netease 2 Android, Netease Pmail 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the NetEase Pmail (com.netease.rpmms) application 0.5.0 and 0.5.2 for Android has unknown impact and attack vectors.
CVE-2010-1203 1 Mozilla 1 Firefox 2024-02-28 9.3 HIGH N/A
The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.
CVE-2011-2645 2 Marcus Schafer, Novell 2 Kiwi, Suse Studio Onsite 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename for a custom RPM.
CVE-2010-0890 1 Oracle 2 Opensolaris, Sun Products Suite 2024-02-28 2.1 LOW N/A
Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_01 through snv_98 allows local users to affect availability via unknown vectors related to the Kernel.
CVE-2010-4442 1 Sun 1 Sunos 2024-02-28 4.4 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.
CVE-2011-4548 3 Acer, Google, Samsung 4 Ac700 Chromebook, Chrome Os, Cr-48 Chromebook and 1 more 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
CVE-2012-1389 2 Google, Icekirin 2 Android, Di Long Weibo 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Di Long Weibo (com.icekirin.weibos) application 1.9.9 for Android has unknown impact and attack vectors.
CVE-2011-0799 1 Oracle 2 Database Server, Warehouse Builder 2024-02-28 6.5 MEDIUM N/A
Unspecified vulnerability in the Oracle Warehouse Builder component in Oracle Database Server 10.2.0.5 (OWB), 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Oracle Warehouse Builder User Account.
CVE-2010-3594 1 Oracle 1 Enterprise Manager Grid Control 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the Real User Experience Insight component in Oracle Enterprise Manager Grid Control 6.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Processing. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable third party coordinator that this is SQL injection in rsynclogdird involving improper escaping of UTF-8 characters while processing log files.
CVE-2010-0847 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in the Java 2D component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is a heap-based buffer overflow that allows arbitrary code execution via a crafted image.
CVE-2010-0863 1 Oracle 1 Industry Product Suite 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Retail - Oracle Retail Plan In-Season component in Oracle Industry Product Suite 12.2 allows remote attackers to affect integrity via unknown vectors related to Online Help.
CVE-2010-0067 1 Oracle 1 Application Server 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Application Server 10.1.2.3 and 10.1.3.4 allows remote attackers to affect confidentiality via unknown vectors.
CVE-2011-3573 1 Oracle 1 Communications Unified 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in Oracle Communications Unified 7.0 allows remote authenticated users to affect availability via unknown vectors related to Calendar Server.
CVE-2010-2400 1 Oracle 2 Opensolaris, Solaris 2024-02-28 4.6 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Filesystem.
CVE-2010-2389 1 Oracle 2 Database Server, Fusion Middleware 2024-02-28 1.0 LOW N/A
Unspecified vulnerability in the Perl component in Oracle Database Server 11.2.0.1, 11.1.0.7, 10.2.0.3, 10.2.0.4, and 10.1.0.5; and Fusion Middleware 11.1.1.1.0 and 11.1.1.2.0; allows local users to affect integrity via unknown vectors related to Local Logon.
CVE-2012-0121 1 Hp 1 Data Protector Express 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in HP Data Protector Express (aka DPX) 5.0.00 before build 59287 and 6.0.00 before build 11974 allows remote attackers to execute arbitrary code or cause a denial of service via unknown vectors, aka ZDI-CAN-1392.