Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28444 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3160 1 Hp 2 Data Protector For Personal Computers, Data Protector Notebook Extension 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in HP Data Protector Notebook Extension 6.20 and Data Protector for Personal Computers 7.0 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1228.
CVE-2011-0813 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2012-0098.
CVE-2011-0287 1 Rim 2 Blackberry Enterprise Server, Blackberry Enterprise Server Express 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the BlackBerry Administration API in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 5.0.1 through 5.0.3, and BlackBerry Enterprise Server Express software 5.0.1 through 5.0.3, allows remote attackers to read text files or cause a denial of service via unknown vectors.
CVE-2012-0076 1 Oracle 1 Peoplesoft Products 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.0 and 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to ePerformance.
CVE-2010-3638 2 Adobe, Apple 3 Flash Player, Mac Os X, Safari 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Mac OS X, when Safari is used, allows attackers to obtain sensitive information via unknown vectors.
CVE-2010-4467 1 Sun 2 Jdk, Jre 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 10 through 6 Update 23 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVE-2011-0261 1 Hp 1 Openview Network Node Manager 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in jovgraph.exe in jovgraph in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a malformed displayWidth option in the arg parameter.
CVE-2010-0090 1 Sun 2 Jdk, Jre 2024-02-28 5.8 MEDIUM N/A
Unspecified vulnerability in the Java Web Start, Java Plug-in component in Oracle Java SE and Java for Business 6 Update 18 allows remote attackers to affect integrity and availability via unknown vectors.
CVE-2010-2711 2 Apple, Hp 2 Ipad, Magcloud 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors.
CVE-2011-2255 1 Oracle 1 Fusion Middleware 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in the Oracle WebLogic Portal component in Oracle Fusion Middleware 9.2.3.0, 10.0.1.0, 10.2.1.0, and 10.3.2.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2011-0876 1 Oracle 2 Database Server, Enterprise Manager Grid Control 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Enterprise Manager Console component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2; and Oracle Enterprise Manager Grid Control 10.1.0.6 and 10.2.0.5; allows remote attackers to affect integrity via unknown vectors related to Security.
CVE-2010-2324 1 Ibm 2 Websphere Application Server, Zos 2024-02-28 7.5 HIGH N/A
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.11 on z/OS allows attackers to perform unspecified "link injection" actions via unknown vectors.
CVE-2010-0873 1 Oracle 1 Timesten In-memory Database 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Data Server component in Oracle TimesTen In-Memory Database 7.0.6.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2010-0084 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2010-0091.
CVE-2009-4492 1 Ruby-lang 2 Ruby, Webrick 2024-02-28 7.5 HIGH N/A
WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2010-0584 1 Cisco 1 Ios 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in Cisco IOS 12.4, when NAT SCCP fragmentation support is enabled, allows remote attackers to cause a denial of service (device reload) via crafted Skinny Client Control Protocol (SCCP) packets, aka Bug ID CSCsy09250.
CVE-2009-1996 1 Oracle 1 Database Server 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in the Logical Standby component in Oracle Database allows remote authenticated users to affect integrity via unknown vectors.
CVE-2011-1115 2 Apple, Google 4 Iphone Os, Itunes, Safari and 1 more 2024-02-28 7.5 HIGH N/A
Google Chrome before 9.0.597.107 does not properly render tables, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
CVE-2011-2837 2 Google, Linux 2 Chrome, Linux Kernel 2024-02-28 7.5 HIGH N/A
Google Chrome before 14.0.835.163 on Linux does not use the PIC and PIE compiler options for position-independent code, which has unspecified impact and attack vectors.
CVE-2010-2396 1 Oracle 1 Fusion Middleware 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Forms component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors.