Lucene search

K

Primavera P6 Enterprise Project Portfolio Management Security Vulnerabilities

cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.6AI Score

0.002EPSS

2022-03-11 07:15 AM
333
11
cve
cve

CVE-2020-10683

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses...

9.8CVSS

9.2AI Score

0.007EPSS

2020-05-01 07:15 PM
377
4
cve
cve

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is...

6.1CVSS

7.2AI Score

0.002EPSS

2019-10-02 02:15 PM
99
cve
cve

CVE-2018-19360

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic...

9.8CVSS

9.5AI Score

0.009EPSS

2019-01-02 06:29 PM
131
cve
cve

CVE-2018-14718

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic...

9.8CVSS

9.7AI Score

0.045EPSS

2019-01-02 06:29 PM
128
2
cve
cve

CVE-2018-19361

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic...

9.8CVSS

9.5AI Score

0.009EPSS

2019-01-02 06:29 PM
118
cve
cve

CVE-2018-19362

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic...

9.8CVSS

9.5AI Score

0.009EPSS

2019-01-02 06:29 PM
124
cve
cve

CVE-2018-14719

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic...

9.8CVSS

9.7AI Score

0.012EPSS

2019-01-02 06:29 PM
130
cve
cve

CVE-2018-1000632

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or.....

7.5CVSS

7.8AI Score

0.003EPSS

2018-08-20 07:31 PM
325
2
cve
cve

CVE-2016-5533

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.4, 15.x, and 16.x allows remote authenticated users to affect confidentiality and integrity via unknown...

5.4CVSS

7.7AI Score

0.001EPSS

2016-10-25 02:30 PM
15
cve
cve

CVE-2016-3570

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
16
cve
cve

CVE-2016-3566

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
14
cve
cve

CVE-2016-3568

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
17
cve
cve

CVE-2016-3567

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote authenticated users to affect confidentiality and integrity via vectors related to Web...

5.4CVSS

7.4AI Score

0.001EPSS

2016-07-21 10:14 AM
17
cve
cve

CVE-2016-3572

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote authenticated users to affect confidentiality and integrity via vectors related to Web...

6.4CVSS

7.4AI Score

0.001EPSS

2016-07-21 10:14 AM
16
cve
cve

CVE-2016-3573

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
18
cve
cve

CVE-2016-3569

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
16
cve
cve

CVE-2016-3571

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than...

6.1CVSS

5.6AI Score

0.002EPSS

2016-07-21 10:14 AM
15
cve
cve

CVE-2016-0635

Unspecified vulnerability in the Enterprise Manager Ops Center component in Oracle Enterprise Manager Grid Control 12.1.4, 12.2.2, and 12.3.2; the Oracle Health Sciences Information Manager component in Oracle Health Sciences Applications 1.2.8.3, 2.0.2.3, and 3.0.1.0; the Oracle Healthcare Master....

8.8CVSS

8AI Score

0.003EPSS

2016-07-21 10:12 AM
37
4
cve
cve

CVE-2012-3137

The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force...

8.9AI Score

0.055EPSS

2012-09-21 11:55 PM
49
2
cve
cve

CVE-2009-2625

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as....

6.1AI Score

0.129EPSS

2009-08-06 03:30 PM
121