Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 28438 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0918 1 Dflabs 1 Ptk 2024-02-28 7.5 HIGH N/A
Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 through 1.0.4 allow remote attackers to execute arbitrary commands in processes launched by PTK's Apache HTTP Server via (1) "external tools" or (2) a crafted forensic image.
CVE-2008-5495 1 Gungho 1 Loadprgax Control 2024-02-28 9.3 HIGH N/A
Unspecified vulnerability in the GungHo LoadPrgAx ActiveX control 1.0.0.6 and earlier allows remote attackers to execute arbitrary Java applications via unknown vectors.
CVE-2008-5349 1 Sun 2 Jdk, Jre 2024-02-28 7.1 HIGH N/A
Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.
CVE-2008-1633 1 Mondo 1 Rescue 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Mondo Rescue before 2.2.5 has unknown impact and attack vectors, related to the use of (1) /tmp and (2) MINDI_CACHE.
CVE-2009-2035 1 Drupal 1 Services Module For Drupal 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in Services 6.x before 6.x-0.14, a module for Drupal, when key-based access is enabled, allows remote attackers to read or add keys and access unauthorized services via unspecified vectors.
CVE-2009-4335 1 Ibm 1 Db2 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in bundled stored procedures in the Spatial Extender component in IBM DB2 9.5 before FP5 have unknown impact and remote attack vectors, related to "remote exploits."
CVE-2009-2869 1 Cisco 1 Ios 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in Cisco IOS 12.2XNA, 12.2XNB, 12.2XNC, 12.2XND, 12.4MD, 12.4T, 12.4XZ, and 12.4YA allows remote attackers to cause a denial of service (device reload) via a crafted NTPv4 packet, aka Bug IDs CSCsu24505 and CSCsv75948.
CVE-2009-2563 1 Wireshark 1 Wireshark 2024-02-28 7.1 HIGH N/A
Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.
CVE-2006-5268 1 Trend Micro 1 Serverprotect 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via vectors related to obtaining "administrative access to the RPC interface."
CVE-2008-1563 1 Wireshark 1 Wireshark 2024-02-28 4.3 MEDIUM N/A
The "decode as" feature in packet-bssap.c in the SCCP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.8 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
CVE-2008-2609 1 Oracle 3 Application Server, Oracle Application Server, Oracle Portal Component 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in the Oracle Portal component in Oracle Application Server 9.0.4.3, 10.1.2.3, and 10.1.4.2 has unknown impact and remote attack vectors.
CVE-2009-1216 1 Microsoft 4 Subsystem For Unix-based Applications, Windows Server 2008, Windows Services For Unix and 1 more 2024-02-28 10.0 HIGH N/A
Multiple unspecified vulnerabilities in (1) unlzh.c and (2) unpack.c in the gzip libraries in Microsoft Windows Server 2008, Windows Services for UNIX 3.0 and 3.5, and the Subsystem for UNIX-based Applications (SUA); as used in gunzip, gzip, pack, pcat, and unpack 7.x before 7.0.1701.48, 8.x before 8.0.1969.62, and 9.x before 9.0.3790.2076; allow remote attackers to execute arbitrary code via unknown vectors.
CVE-2008-3987 1 Oracle 1 Application Server 2024-02-28 1.0 LOW N/A
Unspecified vulnerability in the Oracle Discoverer Desktop component in Oracle Application Server 10.1.2.3 allows local users to affect confidentiality via unknown vectors.
CVE-2008-3805 1 Cisco 1 Ios 2024-02-28 8.5 HIGH N/A
Cisco IOS 12.0 through 12.4 on Cisco 10000, uBR10012 and uBR7200 series devices handles external UDP packets that are sent to 127.0.0.0/8 addresses intended for IPC communication within the device, which allows remote attackers to cause a denial of service (device or linecard reload) via crafted UDP packets, a different vulnerability than CVE-2008-3806.
CVE-2009-1589 1 Cgi Rescue 1 Cgi Rescue Minibbs22 2024-02-28 5.0 MEDIUM N/A
Unspecified vulnerability in CGI RESCUE MiniBBS22 before 1.01 allows remote attackers to send email to arbitrary recipients via unknown vectors.
CVE-2008-0711 1 Hp 4 Bl860c, Rx2660, Rx3600 and 1 more 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in the embedded management console in HP iLO-2 Management Processors (iLO-2 MP), as used in Integrity Servers rx2660, rx3600, and rx6600, and Integrity Blade Server model bl860c, allows remote attackers to cause a denial of service via unknown vectors.
CVE-2008-2733 1 Cisco 2 Adaptive Security Appliance 5500, Pix 2024-02-28 7.1 HIGH N/A
Cisco PIX and Adaptive Security Appliance (ASA) 5500 devices 7.2 before 7.2(4)2, 8.0 before 8.0(3)14, and 8.1 before 8.1(1)4, when configured as a client VPN endpoint, do not properly process IPSec client authentication, which allows remote attackers to cause a denial of service (device reload) via a crafted authentication attempt, aka Bug ID CSCso69942.
CVE-2009-3183 1 Sun 2 Opensolaris, Solaris 2024-02-28 7.2 HIGH N/A
Heap-based buffer overflow in w in Sun Solaris 8 through 10, and OpenSolaris before snv_124, allows local users to gain privileges via unspecified vectors.
CVE-2008-5446 1 Oracle 2 E-business Suite, E-business Suite 12 2024-02-28 3.5 LOW N/A
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10 CU2 and 12.0.6 allows remote authenticated users to affect confidentiality via unknown vectors. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is related to unrestricted guest access to the "About Us Page" in the Oracle Applications Framework (OAF), which allows attackers to obtain sensitive system and application environment information.
CVE-2009-3069 1 Mozilla 1 Firefox 2024-02-28 10.0 HIGH N/A
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.