Lucene search

K

Timesten In-memory Database Security Vulnerabilities

cve
cve

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename...

7.5CVSS

7.3AI Score

0.003EPSS

2021-11-08 06:15 AM
224
cve
cve

CVE-2021-36221

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler...

5.9CVSS

6.4AI Score

0.007EPSS

2021-08-08 06:15 AM
364
9
cve
cve

CVE-2021-29923

Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-07 05:15 PM
293
9
cve
cve

CVE-2021-34558

The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to...

6.5CVSS

6.9AI Score

0.003EPSS

2021-07-15 02:15 PM
472
20
cve
cve

CVE-2020-11979

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the...

7.5CVSS

6.4AI Score

0.002EPSS

2020-10-01 08:15 PM
217
3
cve
cve

CVE-2020-7712

This affects the package json before 10.0.0. It is possible to inject arbritary commands using the parseLookup...

7.2CVSS

8.2AI Score

0.016EPSS

2020-08-30 08:15 AM
72
cve
cve

CVE-2020-1945

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build...

6.3CVSS

6.3AI Score

0.001EPSS

2020-05-14 04:15 PM
351
5
cve
cve

CVE-2019-11834

cJSON before 1.7.11 allows out-of-bounds access, related to \x00 in a string...

9.8CVSS

9.3AI Score

0.005EPSS

2019-05-09 05:29 AM
32
cve
cve

CVE-2019-11835

cJSON before 1.7.11 allows out-of-bounds access, related to multiline...

9.8CVSS

9.3AI Score

0.005EPSS

2019-05-09 05:29 AM
34
cve
cve

CVE-2018-15769

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value.....

7.5CVSS

9.2AI Score

0.004EPSS

2018-11-16 09:29 PM
29
cve
cve

CVE-2016-2381

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in...

7.5CVSS

7.3AI Score

0.004EPSS

2016-04-08 03:59 PM
98
cve
cve

CVE-2010-0873

Unspecified vulnerability in the Data Server component in Oracle TimesTen In-Memory Database 7.0.6.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown...

6.2AI Score

0.004EPSS

2010-07-13 10:30 PM
21
cve
cve

CVE-2010-0910

Unspecified vulnerability in the Data Server component in Oracle TimesTen In-Memory Database 7.0.6.0 and 11.2.1.4.1 allows remote attackers to affect availability via unknown...

6.2AI Score

0.003EPSS

2010-07-13 10:30 PM
27
cve
cve

CVE-2008-5440

Unspecified vulnerability in the TimesTen Data Server component in Oracle Database 7.0.5.0.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on...

6AI Score

0.934EPSS

2009-01-14 01:30 AM
24