Lucene search

K

Application Server Security Vulnerabilities

cve
cve

CVE-2007-3960

Multiple unspecified vulnerabilities in IBM WebSphere Application Server (WAS) before Fix Pack 21 (6.0.2.21) have unknown impact and attack vectors, aka (1) PK33799, or (2) a "Potential security exposure" in the Samples component...

6.7AI Score

0.007EPSS

2007-07-24 06:30 PM
22
cve
cve

CVE-2007-3854

Multiple unspecified vulnerabilities in Oracle Database 9.0.1.5+, 9.2.0.7, and 10.1.0.5 allow remote authenticated users to have unknown impact via (1) SYS.DBMS_PRVTAQIS in the Advanced Queuing component (DB02) and (2) MDSYS.MD in the Spatial component (DB12). NOTE: Oracle has not disputed...

9.4AI Score

0.015EPSS

2007-07-18 07:30 PM
36
cve
cve

CVE-2007-3861

Unspecified vulnerability in Oracle Jdeveloper in Oracle Application Server 10.1.2.2 and Collaboration Suite 10.1.2 allows context-dependent attackers to have an unknown impact via custom applications that use JBO.KEY, aka...

9AI Score

0.013EPSS

2007-07-18 07:30 PM
28
cve
cve

CVE-2007-3862

Unspecified vulnerability in Oracle Application Server 9.0.4.3 and 10.1.2.0.2 allows remote attackers to have an unknown impact via Oracle Single Sign On, aka...

8.9AI Score

0.114EPSS

2007-07-18 07:30 PM
22
cve
cve

CVE-2007-3863

Unspecified vulnerability in Oracle JDeveloper for Application Server 10.1.2.2 and 10.1.3.1, and Collaboration Suite 10.1.2, allows context-dependent attackers to have an unknown impact via custom applications that use JBO.SERVER, aka...

9AI Score

0.013EPSS

2007-07-18 07:30 PM
27
cve
cve

CVE-2007-3859

Unspecified vulnerability in the Oracle Internet Directory component for Oracle Database 9.2.0.8 and 9.2.0.8DV; Application Server 9.0.4.3, 10.1.2.0.2, and 10.1.2.2; and Collaboration Suite 10.1.2 has unknown impact and remote attack vectors, aka...

9.2AI Score

0.013EPSS

2007-07-18 07:30 PM
30
cve
cve

CVE-2007-3794

Buffer overflow in Hitachi Cosminexus V4 through V7, Processing Kit for XML before 20070511, Developer's Kit for Java before 20070312, and third-party products that use this software, allows attackers to have an unknown impact via certain GIF images, related to use of GIF image processing APIs by.....

6.8AI Score

0.006EPSS

2007-07-15 11:30 PM
24
cve
cve

CVE-2007-3715

Sun Java System Application Server and Web Server 7.0 through 9.0 before 20070710 do not properly process XSLT stylesheets in XSLT transforms in XML signatures, which allows context-dependent attackers to execute an arbitrary Java method via a crafted stylesheet, a related issue to...

6.6AI Score

0.019EPSS

2007-07-11 11:30 PM
41
cve
cve

CVE-2007-3626

Unspecified vulnerability in the ADM daemon in Hitachi TPBroker before 20070706 allows remote attackers to cause a denial of service (daemon crash) via a certain...

6.6AI Score

0.021EPSS

2007-07-09 04:30 PM
19
cve
cve

CVE-2007-3615

Internet Communication Manager (aka ICMAN.exe or ICM) in SAP NetWeaver Application Server 6.x and 7.x, possibly only on Windows, allows remote attackers to cause a denial of service (process crash) via a URI of a certain length that contains a sap-isc-key parameter, related to configuration of a...

6.8AI Score

0.042EPSS

2007-07-06 07:30 PM
23
cve
cve

CVE-2007-3553

Cross-site scripting (XSS) vulnerability in Rapid Install Web Server in Oracle Application Server 11i allows remote attackers to inject arbitrary web script or HTML via a URL to the "Secondary Login Page", as demonstrated using (1) pls/ and (2) pls/MSBEP004/. NOTE: the provenance of this...

7.5AI Score

0.012EPSS

2007-07-03 09:30 PM
21
cve
cve

CVE-2007-3397

The web container in IBM WebSphere Application Server (WAS) before 6.0.2.21, and 6.1.x before 6.1.0.9, sends response data intended for a different request in certain circumstances after a closed connection error, which might allow remote attackers to obtain sensitive...

6.3AI Score

0.009EPSS

2007-06-26 05:30 PM
17
cve
cve

CVE-2007-3263

Unspecified vulnerability in the Default Messaging Component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier has unknown impact and attack vectors, related to "incorrect authorization on a remote interface to the SDO...

6.5AI Score

0.004EPSS

2007-06-19 06:30 PM
30
cve
cve

CVE-2007-3265

Cross-site scripting (XSS) vulnerability in the Samples component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.004EPSS

2007-06-19 06:30 PM
22
cve
cve

CVE-2007-3264

Unspecified vulnerability in the PD tools component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier has unknown impact and attack...

6.4AI Score

0.004EPSS

2007-06-19 06:30 PM
21
cve
cve

CVE-2007-3262

Unspecified vulnerability in the Default Messaging Component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier allows remote attackers to cause a denial of service related to a thread hang, and possibly related to a "TCP issue," or to MPAlarmThread and a resultant memory...

6.6AI Score

0.032EPSS

2007-06-19 06:30 PM
24
cve
cve

CVE-2007-2629

Bradford CampusManager Network Control Application Server 3.1(6) allows remote attackers to obtain sensitive information (backup, log, and configuration files) via direct request for certain files in (1) /runTime/ or (2)...

6.3AI Score

0.015EPSS

2007-05-11 05:19 PM
23
cve
cve

CVE-2006-7198

Unspecified vulnerability in IBM WebSphere Application Server (WAS) before 5.1.1.14, and WAS for z/OS 601 before 6.0.2.13, has unknown impact and attack vectors, related to a "Potential security exposure," aka...

6.8AI Score

0.006EPSS

2007-04-30 10:19 PM
20
cve
cve

CVE-2007-2124

Unspecified vulnerability in the Portal component in Oracle Application Server 10.1.4.1.0 has unknown impact and remote attack vectors, aka...

9AI Score

0.005EPSS

2007-04-18 06:19 PM
23
cve
cve

CVE-2007-2130

Unspecified vulnerability in Workflow Cartridge, as used in Oracle Database Server 9.2.0.1, 10.1.0.2, and 10.2.0.1; Application Server 9.0.4.3 and 10.1.2.0.2; Collaboration Suite 10.1.2; and E-Business Suite; has unknown impact and remote authenticated attack vectors, aka...

8.7AI Score

0.012EPSS

2007-04-18 06:19 PM
33
cve
cve

CVE-2007-2121

Unspecified vulnerability in the COREid Access component in Oracle Application Server 7.0.4.4 has unknown impact and attack vectors, aka...

9AI Score

0.005EPSS

2007-04-18 06:19 PM
24
cve
cve

CVE-2007-2120

The Oracle Discoverer servlet in Oracle Application Server 9.0.4.3, 10.1.2.0.2, and 10.1.2.2.0 allows remote attackers to shut down an Oracle TNS Listener via a TNS STOP command in a request that uses the database/TNS alias, aka...

8.9AI Score

0.157EPSS

2007-04-18 06:19 PM
25
cve
cve

CVE-2007-2122

Unspecified vulnerability in the Wireless component in Oracle Application Server 9.0.4.3 has unknown impact and attack vectors, aka...

9AI Score

0.005EPSS

2007-04-18 06:19 PM
23
cve
cve

CVE-2007-2123

Unspecified vulnerability in the Portal component in Oracle Application Server 10.1.3 up to 10.1.3.2.0, 10.1.2 up to 10.1.2.2.0, and 9.0.4.3 has unknown impact and attack vectors, aka...

9AI Score

0.005EPSS

2007-04-18 06:19 PM
41
cve
cve

CVE-2007-2119

Cross-site scripting (XSS) vulnerability in boundary_rules.jsp in the Administration Front End for Oracle Enterprise (Ultra) Search, as used in Database Server 9.2.0.8, 10.1.0.5, and 10.2.0.2, and in Application Server 9.0.4.3, 10.1.2.0.2, and 10.1.2.2.0 allows remote attackers to inject arbitrary....

8AI Score

0.077EPSS

2007-04-18 06:19 PM
31
cve
cve

CVE-2007-1945

Unspecified vulnerability in the Servlet Engine/Web Container in IBM WebSphere Application Server (WAS) before 6.1.0.7 has unknown impact and attack...

6.4AI Score

0.004EPSS

2007-04-11 01:19 AM
23
cve
cve

CVE-2007-1944

The Java Message Service (JMS) in IBM WebSphere Application Server (WAS) before 6.1.0.7 allows attackers to cause a denial of service via unknown vectors involving the "double release [of] a bytebuffer input stream," possibly a double free...

6.3AI Score

0.005EPSS

2007-04-11 01:19 AM
32
cve
cve

CVE-2007-1854

Unspecified vulnerability in Hitachi Cosminexus Component Container 07-00 through 07-00-10, and 07-10 through 07-10-03, as used in uCosminexus Application Server Enterprise and Standard; uCosminexus Service Platform; uCosminexus Developer Standard and Professional; uCosminexus Service Architect;...

6.6AI Score

0.006EPSS

2007-04-03 04:19 PM
25
cve
cve

CVE-2007-1609

Cross-site scripting (XSS) vulnerability in servlet/Spy in Dynamic Monitoring Services (DMS) in Oracle Application Server (OAS) 10g 10.1.2.0.0 allows remote attackers to inject arbitrary web script or HTML via the table parameter. NOTE: This may be related to...

7.4AI Score

0.935EPSS

2007-03-22 11:19 PM
27
cve
cve

CVE-2007-1608

CRLF injection vulnerability in IBM WebSphere Application Server (WAS) before 6.0.2.19 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a single CRLF sequence in a context that is not a valid multi-line...

6.7AI Score

0.023EPSS

2007-03-22 11:19 PM
22
cve
cve

CVE-2006-7166

IBM WebSphere Application Server (WAS) 5.1.1.9 and earlier allows remote attackers to obtain JSP source code and other sensitive information via "a specific JSP...

6.7AI Score

0.012EPSS

2007-03-20 10:19 AM
15
cve
cve

CVE-2006-7165

IBM WebSphere Application Server (WAS) 5.0 through 5.1.1.0 allows remote attackers to obtain JSP source code and other sensitive information via certain "special...

6.7AI Score

0.012EPSS

2007-03-20 10:19 AM
15
cve
cve

CVE-2005-4833

IBM WebSphere Application Server (WAS) 6.0 before 20050201, when serving pages in an Application WAR or an Extended Document Root, allows remote attackers to obtain the JSP source code and other sensitive information via "a specific JSP URL," related to lack of normalization of the URL...

6.7AI Score

0.014EPSS

2007-03-20 10:00 AM
15
cve
cve

CVE-2005-4834

IBM WebSphere Application Server (WAS) 5.0.2.5 through 5.1.1.3 allows remote attackers to obtain JSP source code and other sensitive information, related to incorrect request processing by the web...

7AI Score

0.013EPSS

2007-03-20 10:00 AM
17
cve
cve

CVE-2007-1504

Cross-site scripting (XSS) vulnerability in the Servlet Service in Fujitsu Interstage Application Server (IJServer) 8.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly involving web.xml and HTTP 404 and 500 status...

5.8AI Score

0.012EPSS

2007-03-19 10:19 PM
26
cve
cve

CVE-2007-1506

Cross-site scripting (XSS) vulnerability in PORTAL.wwv_main.render_warning_screen in the Oracle Portal 10g allows remote attackers to inject arbitrary web script or HTML via the (1) p_oldurl and (2) p_newurl...

5.5AI Score

0.012EPSS

2007-03-19 10:19 PM
26
cve
cve

CVE-2007-1036

The default configuration of JBoss does not restrict access to the (1) console and (2) web management interfaces, which allows remote attackers to bypass authentication and gain administrative access via direct...

6.8AI Score

0.966EPSS

2007-02-21 11:28 AM
103
In Wild
cve
cve

CVE-2007-0514

Multiple cross-site scripting (XSS) vulnerabilities in multiple Hitachi Web Server, uCosminexus, and Cosminexus products before 20070124 allow remote attackers to inject arbitrary web script or HTML via (1) HTTP Expect headers or (2) image...

5.8AI Score

0.011EPSS

2007-01-26 12:28 AM
26
cve
cve

CVE-2007-0285

Unspecified vulnerability in Oracle Application Server 9.0.4.3, 10.1.2.0.2, and 10.1.2.2; Collaboration Suite 9.0.4.2 and 10.1.2; and E-Business Suite and Applications 11.5.10CU2 has unknown impact and attack vectors related to Oracle Reports Developer, aka...

8.7AI Score

0.002EPSS

2007-01-17 02:28 AM
28
cve
cve

CVE-2007-0283

Unspecified vulnerability in Oracle Application Server 9.0.4.3 and Collaboration Suite 9.0.4.2 has unknown impact and attack vectors related to Oracle Containers for J2EE, aka...

8.8AI Score

0.002EPSS

2007-01-17 02:28 AM
22
cve
cve

CVE-2007-0281

Multiple unspecified vulnerabilities in Oracle HTTP Server 9.0.1.5, 9.2.0.8, 10.1.0.5, and 10.2.0.3; Application Server 9.0.4.3, 10.1.2.0.0, 10.1.2.0.1, 10.1.2.0.2, 10.1.2.1, and 10.1.3.0; and Collaboration Suite 9.0.4.2 and 10.1.2; have unknown impact and attack vectors related to the Oracle HTTP....

9AI Score

0.004EPSS

2007-01-17 02:28 AM
27
cve
cve

CVE-2007-0286

Unspecified vulnerability in Oracle Application Server 10.1.2.0.2 and 10.1.3.0, and Collaboration Suite 10.1.2, has unknown impact and attack vectors related to Containers for J2EE, aka...

8.8AI Score

0.003EPSS

2007-01-17 02:28 AM
26
cve
cve

CVE-2007-0284

Multiple unspecified vulnerabilities in Oracle Application Server 9.0.4.3 and 10.1.2.0.0, and Collaboration Suite 9.0.4.2, have unknown impact and attack vectors related to Oracle Containers for J2EE, aka (1) OC4J03 and (2)...

9AI Score

0.004EPSS

2007-01-17 02:28 AM
21
cve
cve

CVE-2007-0289

Multiple unspecified vulnerabilities in Oracle Collaboration Suite 9.0.4.2 have unknown impact and attack vectors related to Oracle Containers for J2EE, aka (1) OC4J01, (2) OC4J05, and (3)...

9AI Score

0.006EPSS

2007-01-17 02:28 AM
24
cve
cve

CVE-2007-0288

Unspecified vulnerability in Oracle Application Server 10.1.4.0 has unknown impact and attack vectors related to Oracle Internet Directory, aka...

8.7AI Score

0.001EPSS

2007-01-17 02:28 AM
28
cve
cve

CVE-2007-0282

Unspecified vulnerability in Oracle HTTP Server 9.0.1.5, Application Server 9.0.4.2 and 10.1.2.0.0, and Collaboration Suite 9.0.4.2 has unknown impact and attack vectors related to the Oracle Process Mgmt & Notification component, aka...

8.6AI Score

0.001EPSS

2007-01-17 02:28 AM
28
cve
cve

CVE-2007-0280

Unspecified vulnerability in Oracle HTTP Server 9.0.1.5, Application Server 9.0.4.3, 10.1.2.0.0, 10.1.2.0.2, and 10.1.2.2; and Collaboration Suite 9.0.4.2 and 10.1.2; has unknown impact and attack vectors related to the Oracle Process Mgmt & Notification component, aka OPMN01. NOTE: as of...

9.1AI Score

0.007EPSS

2007-01-17 02:28 AM
30
cve
cve

CVE-2007-0287

Unspecified vulnerability in Oracle Application Server 9.0.4.3, 10.1.2.0.0, and 10.1.2.0.2; and Collaboration Suite 9.0.4.2 and 10.1.2; has unknown impact and attack vectors related to Containers for J2EE, aka...

8.8AI Score

0.001EPSS

2007-01-17 02:28 AM
28
cve
cve

CVE-2007-0275

Cross-site scripting (XSS) vulnerability in Oracle Reports Web Cartridge (RWCGI60) in the Workflow Cartridge component, as used in Oracle Database 9.2.0.8, 10.1.0.5, and 10.2.0.3; Application Server 9.0.4.3, 10.1.2.0.2, and 10.1.2.2; Collaboration Suite 10.1.2; and Oracle E-Business Suite and...

7.4AI Score

0.001EPSS

2007-01-17 02:28 AM
57
cve
cve

CVE-2007-0222

Directory traversal vulnerability in the EmChartBean server side component for Oracle Application Server 10g allows remote attackers to read arbitrary files via unknown vectors, probably ".." sequences in the beanId parameter. NOTE: this is likely a duplicate of another CVE that Oracle addressed...

9AI Score

0.012EPSS

2007-01-17 01:28 AM
26
Total number of security vulnerabilities1405