Lucene search

K

Java System Calendar Server Security Vulnerabilities

cve
cve

CVE-2009-1219

Sun Calendar Express Web Server in Sun ONE Calendar Server 6.0 and Sun Java System Calendar Server 6 2004Q2 through 6.3-7.01 allows remote attackers to cause a denial of service (daemon crash) via multiple requests to the default URI with alphabetic characters in the tzid...

6.7AI Score

0.146EPSS

2009-04-01 06:30 PM
26
cve
cve

CVE-2009-1218

Multiple cross-site scripting (XSS) vulnerabilities in Sun Calendar Express Web Server in Sun ONE Calendar Server 6.0 and Sun Java System Calendar Server 6 2004Q2 through 6.3-7.01 allow remote attackers to inject arbitrary web script or HTML via (1) the fmt-out parameter to login.wcap or (2) the...

5.8AI Score

0.006EPSS

2009-04-01 06:30 PM
28
cve
cve

CVE-2008-2749

Unspecified vulnerability in cshttpd in Sun Java System Calendar Server 6 and 6.3, and Sun ONE Calendar Server 6.0, when access logging (aka service.http.commandlog.all) is enabled, allows remote attackers to cause a denial of service (daemon crash) via unspecified...

7.4AI Score

0.02EPSS

2008-06-18 07:41 PM
17
cve
cve

CVE-2004-0742

Sun Java System Portal Server 6.2 (formerly Sun ONE) allows remote authenticated users to obtain Calendar Server privileges and modify Calendar data by changing the display options to a non-default...

7AI Score

0.008EPSS

2004-07-27 04:00 AM
22