Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28444 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2420 1 Fenrir-inc 2 Activegeckobrowser, Sleipnir 2024-02-28 6.8 MEDIUM N/A
Multiple unspecified vulnerabilities in Fenrir Inc. ActiveGeckoBrowser 1.0.0 and 1.0.5 alpha, a module for the Sleipnir web browser, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the Gecko engine.
CVE-2010-0912 1 Oracle 1 E-business Suite 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect integrity via unknown vectors.
CVE-2010-4218 1 Ibm 1 Enovia 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Web Services in IBM ENOVIA 6 has unknown impact and attack vectors, related to a system that becomes "exposed to the internet."
CVE-2009-4487 1 F5 1 Nginx 2024-02-28 6.8 MEDIUM N/A
nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2011-3565 1 Oracle 1 Communications Unified 2024-02-28 4.6 MEDIUM N/A
Unspecified vulnerability in Oracle Communications Unified 7.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Calendar Server.
CVE-2010-4452 1 Sun 2 Jdk, Jre 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Deployment component in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2011-3134 1 Tibco 2 Spotfire Analytics Server, Spotfire Server 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in TIBCO Spotfire Server 3.0.x before 3.0.2, 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.1, and Spotfire Analytics Server before 10.1.1, allows remote attackers to modify data or obtain sensitive information via a crafted URL.
CVE-2010-4448 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 2.6 LOW N/A
Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Networking. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue involves "DNS cache poisoning by untrusted applets."
CVE-2011-0860 1 Oracle 1 Peoplesoft Enterprise Hrms 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in Oracle PeopleSoft Enterprise HRMS 9.0 Update 2011-B and 9.1 Update 2011-B allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Global Payroll - Spain.
CVE-2009-5074 1 Mojolicious 1 Mojolicious 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the MojoX::Dispatcher::Static implementation in Mojolicious before 0.991250 has unknown impact and attack vectors.
CVE-2010-0311 2 Ibm, Sun 4 Tivoli Access Manager For E-business, Java System Access Manager, Java System Identity Server and 1 more 2024-02-28 6.8 MEDIUM N/A
Unspecified vulnerability in Sun Java System Identity Manager (aka IdM) 8.1.0.5 and 8.1.0.6, when Sun Java System Access Manager, OpenSSO Enterprise 8.0, or IBM Tivoli Access Manager is used, allows remote attackers to obtain administrative access via unknown vectors.
CVE-2011-0853 1 Oracle 1 Peoplesoft Enterprise Hrms 2024-02-28 5.5 MEDIUM N/A
Unspecified vulnerability in Oracle PeopleSoft Enterprise HRMS 9.0 Bundle #15 and 9.1 Bundle #5 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to ePerformance.
CVE-2010-0683 1 Tibco 1 Administrator 2024-02-28 6.0 MEDIUM N/A
Unspecified vulnerability in TIBRepoServer5.jar in TIBCO Administrator 5.4.0 through 5.6.0, when JMS transport is used, allows remote authenticated users to execute arbitrary code on all domain nodes via vectors related to leveraging administrative credentials.
CVE-2011-0350 1 Cisco 2 Content Services Gateway Second Generation, Ios 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in Cisco IOS 12.4(24)MD before 12.4(24)MD2 on the Cisco Content Services Gateway Second Generation (aka CSG2) allows remote attackers to cause a denial of service (device hang or reload) via crafted TCP packets, aka Bug ID CSCth41891, a different vulnerability than CVE-2011-0349.
CVE-2011-0819 1 Oracle 6 Enterpriseone Tools, Jd Edwards Enterpriseone, Jd Edwards Enterpriseone Ep and 3 more 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in Oracle JD Edwards EnterpriseOne Tools 8.9 GA through 8.98.4.1 and OneWorld Tools through 24.1.3 allows remote attackers to affect integrity, related to Enterprise Infrastructure SEC, a different vulnerability than CVE-2011-0823.
CVE-2011-0732 1 Ibm 2 Tivoli Common Reporting, Tivoli Integrated Portal 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in IBM Tivoli Integrated Portal (TIP) 1.1.1.1, as used in IBM Tivoli Common Reporting (TCR) 1.2.0 before Interim Fix 9, have unknown impact and attack vectors, related to "security vulnerabilities of Websphere Application Server bundled within" and "many internal defects and APARs."
CVE-2011-0062 1 Mozilla 2 Firefox, Thunderbird 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.6.x before 3.6.14 and Thunderbird 3.1.x before 3.1.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
CVE-2011-2884 1 Ibm 1 Lotus Symphony 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in IBM Lotus Symphony 3 before FP3 have unknown impact and attack vectors, related to "critical security vulnerability issues."
CVE-2010-1549 2 Hp, Microsoft 3 Loadrunner, Performance Center, Windows 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
CVE-2010-3553 1 Sun 3 Jdk, Jre, Sdk 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the Swing component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that this is related to unsafe reflection involving the UIDefault.ProxyLazyValue class.