Lucene search

K

Jdeveloper Security Vulnerabilities

cve
cve

CVE-2022-21445

Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle JDeveloper....

9.8CVSS

9.2AI Score

0.007EPSS

2022-04-19 09:15 PM
126
2
cve
cve

CVE-2020-10683

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses...

9.8CVSS

9.2AI Score

0.007EPSS

2020-05-01 07:15 PM
376
4
cve
cve

CVE-2019-12415

In Apache POI up to 4.1.0, when using the tool XSSFExportToXml to convert user-provided Microsoft Excel documents, a specially crafted document can allow an attacker to read files from the local filesystem or from internal network resources via XML External Entity (XXE)...

5.5CVSS

5.9AI Score

0.001EPSS

2019-10-23 08:15 PM
163
5
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.5AI Score

0.035EPSS

2019-04-20 12:29 AM
1183
In Wild
6
cve
cve

CVE-2018-14721

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic...

10CVSS

9.4AI Score

0.012EPSS

2019-01-02 06:29 PM
171
cve
cve

CVE-2018-14718

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic...

9.8CVSS

9.7AI Score

0.045EPSS

2019-01-02 06:29 PM
128
2
cve
cve

CVE-2018-14720

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic...

9.8CVSS

9.3AI Score

0.01EPSS

2019-01-02 06:29 PM
131
cve
cve

CVE-2018-14719

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic...

9.8CVSS

9.7AI Score

0.012EPSS

2019-01-02 06:29 PM
130
cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be...

6.1CVSS

6.7AI Score

0.007EPSS

2018-01-18 11:29 PM
1659
5
cve
cve

CVE-2017-10273

Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: Deployment). Supported versions that are affected are 11.1.1.7.0, 11.1.1.7.1, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and 12.2.1.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon....

4.7CVSS

4AI Score

0.001EPSS

2018-01-18 02:29 AM
48
cve
cve

CVE-2018-2711

Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: Security Framework). Supported versions that are affected are 11.1.1.2.4, 11.1.1.7.0, 11.1.1.7.1, 11.1.1.9.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

7.8AI Score

0.001EPSS

2018-01-18 02:29 AM
26
cve
cve

CVE-2017-3255

Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: ADF Faces). Supported versions that are affected are 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, 12.2.1.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker...

5.8CVSS

6.6AI Score

0.001EPSS

2017-01-27 10:59 PM
31
cve
cve

CVE-2016-3504

Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, and 12.2.1.0.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to ADF...

9.8CVSS

8.2AI Score

0.008EPSS

2016-07-21 10:12 AM
28
cve
cve

CVE-2008-2623

Unspecified vulnerability in the Oracle JDeveloper component in Oracle Application Server 10.1.2.3 allows local users to affect confidentiality via unknown...

5.5AI Score

0.001EPSS

2009-01-14 02:30 AM
21
cve
cve

CVE-2008-2588

Unspecified vulnerability in the Oracle JDeveloper component in Oracle Application Server 10.1.2.2 allows local users to affect confidentiality via unknown...

5.6AI Score

0.001EPSS

2008-10-14 09:11 PM
18
cve
cve

CVE-2005-2292

Oracle JDeveloper 9.0.4, 9.0.5, and 10.1.2 stores cleartext passwords in (1) IDEConnections.xml, (2) XSQLConfig.xml and (3) settings.xml, which allows local users to obtain sensitive...

5.9AI Score

0.001EPSS

2005-07-18 04:00 AM
25
cve
cve

CVE-2005-2291

Oracle JDeveloper 9.0.4, 9.0.5, and 10.1.2 passes the cleartext password as a parameter when starting sqlplus, which allows local users to gain sensitive...

6.5AI Score

0.001EPSS

2005-07-18 04:00 AM
26