Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 32088 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4819 1 Hp 1 Icewall Sso Agent Option 2025-04-11 3.5 LOW N/A
Unspecified vulnerability in HP IceWall SSO Agent Option 8.0 through 10.0 allows remote authenticated users to obtain sensitive information via unknown vectors.
CVE-2010-3589 1 Oracle 1 E-business Suite 2025-04-11 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Application Object Library component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Logout.
CVE-2012-1391 2 Google, Mobisynapse 2 Android, Moffice-outlook Sync 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in the mOffice - Outlook sync (com.innov8tion.isharesync) application 3.1 for Android has unknown impact and attack vectors.
CVE-2012-3207 1 Sun 1 Sunos 2025-04-11 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 9, 10, and 11 allows local users to affect availability via unknown vectors related to Kernel.
CVE-2012-3155 2 Oracle, Sun 2 Glassfish Server, Java System Application Server 2025-04-11 5.0 MEDIUM N/A
Unspecified vulnerability in the CORBA ORB component in Sun GlassFish Enterprise Server 2.1.1, Oracle GlassFish Server 3.0.1 and 3.1.2, and Sun Java System Application Server 8.1 and 8.2 allows remote attackers to affect availability, related to CORBA ORB.
CVE-2013-1513 1 Oracle 1 Peoplesoft Products 2025-04-11 4.3 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology.
CVE-2011-2305 1 Oracle 1 Vm Virtualbox 2025-04-11 6.2 MEDIUM N/A
Unspecified vulnerability in Oracle VM VirtualBox 4.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors.
CVE-2010-2388 1 Oracle 1 E-business Suite 2025-04-11 5.8 MEDIUM N/A
Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors.
CVE-2010-4027 1 Hp 1 Palm Webos 2025-04-11 5.6 MEDIUM N/A
Unspecified vulnerability in the camera application in HP Palm webOS 1.4.1 allows local users to overwrite arbitrary files via unknown vectors.
CVE-2012-0116 2 Mysql, Oracle 2 Mysql, Mysql 2025-04-11 4.9 MEDIUM N/A
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2010-0882 1 Oracle 2 Opensolaris, Sun Products Suite 2025-04-11 7.2 HIGH N/A
Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_134 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Trusted Extensions.
CVE-2012-3605 1 Apple 1 Safari 2025-04-11 9.3 HIGH N/A
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
CVE-2012-0557 1 Oracle 1 Fusion Middleware 2025-04-11 7.5 HIGH N/A
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows remote attackers to affect confidentiality, integrity, and availability, related to Outside In Image Export SDK, a different vulnerability than CVE-2012-0554, CVE-2012-0555, and CVE-2012-0556.
CVE-2010-0446 1 Hp 1 Dreamscreen 2025-04-11 4.3 MEDIUM N/A
Unspecified vulnerability on the HP DreamScreen 100 and 130 with firmware before 1.6.0.0, when using a web-connected configuration, allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2009-4763 1 Phpmyvisites 1 Phpmyvisites 2025-04-11 6.8 MEDIUM N/A
Unspecified vulnerability in the ClickHeat plugin, as used in phpMyVisites before 2.4, has unknown impact and attack vectors. NOTE: due to lack of details from the vendor, it is not clear whether this is related to CVE-2008-5793.
CVE-2011-1961 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server 2003 and 3 more 2025-04-11 9.3 HIGH N/A
The telnet URI handler in Microsoft Internet Explorer 6 through 9 does not properly launch the handler application, which allows remote attackers to execute arbitrary programs via a crafted web site, aka "Telnet Handler Remote Code Execution Vulnerability."
CVE-2012-3262 1 Hp 1 Sitescope 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 through 11.12 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1464.
CVE-2012-1688 3 Mariadb, Oracle, Redhat 6 Mariadb, Mysql, Enterprise Linux Desktop and 3 more 2025-04-11 4.0 MEDIUM N/A
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability, related to Server DML.
CVE-2012-5065 1 Oracle 1 Fusion Middleware 2025-04-11 2.1 LOW N/A
Unspecified vulnerability in the Oracle WebCenter Sites component in Oracle Fusion Middleware 6.1, 6.2, 6.3.x, 7, 7.0.1, 7.0.2, 7.0.3, 7.5, 7.6.1, 7.6.2, and 11.1.1.6.0 allows local users to affect integrity via unknown vectors related to ImagePicker.
CVE-2009-5060 1 Ibm 2 Lotus Domino, Lotus Quickr 2025-04-11 3.5 LOW N/A
Unspecified vulnerability in IBM Lotus Quickr 8.1 before 8.1.0.11 services for Lotus Domino might allow remote authenticated users to cause a denial of service (daemon crash) by accessing an entry in a calendar, aka SPR MZHA7SEBJX.