Lucene search

K

Common Security Vulnerabilities

cve
cve

CVE-2017-10113

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: CRM User Management Framework). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.2AI Score

0.001EPSS

2017-08-08 03:29 PM
39
cve
cve

CVE-2017-3443

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.002EPSS

2017-01-27 10:59 PM
25
cve
cve

CVE-2017-3326

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Role Summary). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.001EPSS

2017-01-27 10:59 PM
25
cve
cve

CVE-2017-3327

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Resources Module). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.001EPSS

2017-01-27 10:59 PM
23
cve
cve

CVE-2017-3328

Vulnerability in the Oracle Common Applications component of Oracle E-Business Suite (subcomponent: Resources Module). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network...

8.2CVSS

8.3AI Score

0.002EPSS

2017-01-27 10:59 PM
29
cve
cve

CVE-2016-5575

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality via vectors related to Resources...

5.3CVSS

5.2AI Score

0.003EPSS

2016-10-25 02:30 PM
19
cve
cve

CVE-2016-5459

Unspecified vulnerability in the Siebel Core - Common Components component in Oracle Siebel CRM 8.1.1, 8.2.2, IP2014, IP2015, and IP2016 allows remote attackers to affect integrity via vectors related to...

4.7CVSS

5AI Score

0.002EPSS

2016-07-21 10:15 AM
14
cve
cve

CVE-2016-3543

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

9.1CVSS

7.8AI Score

0.002EPSS

2016-07-21 10:13 AM
17
4
cve
cve

CVE-2016-3541

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to...

9.1CVSS

7.8AI Score

0.002EPSS

2016-07-21 10:13 AM
15
4
cve
cve

CVE-2015-5723

Doctrine Annotations before 1.2.7, Cache before 1.3.2 and 1.4.x before 1.4.2, Common before 2.4.3 and 2.5.x before 2.5.1, ORM before 2.4.8 or 2.5.x before 2.5.1, MongoDB ODM before 1.0.2, and MongoDB ODM Bundle before 3.0.1 use world-writable permissions for cache directories, which allows local...

7.8CVSS

7.9AI Score

0.0004EPSS

2016-06-07 02:06 PM
62
cve
cve

CVE-2016-3436

Unspecified vulnerability in the Oracle Common Applications Calendar component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to...

8.2CVSS

7.5AI Score

0.002EPSS

2016-04-21 11:00 AM
17
cve
cve

CVE-2016-0674

Unspecified vulnerability in the Siebel Core - Common Components component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows local users to affect confidentiality and integrity via vectors related to...

4.4CVSS

4.5AI Score

0.0004EPSS

2016-04-21 10:59 AM
15
cve
cve

CVE-2016-0562

Unspecified vulnerability in the Oracle Common Applications component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect integrity via vectors related to CRM User Management...

4.8AI Score

0.001EPSS

2016-01-21 03:01 AM
22
cve
cve

CVE-2015-7450

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons...

9.8CVSS

9.7AI Score

0.97EPSS

2016-01-02 09:59 PM
941
In Wild
cve
cve

CVE-2015-7436

IBM Tivoli Common Reporting (TCR) 2.1 before IF14, 2.1.1 before IF22, 2.1.1.2 before IF9, 3.1.0.0 through 3.1.2 as used in Cognos Business Intelligence before 10.2 IF16, and 3.1.2.1 as used in Cognos Business Intelligence before 10.2.1.1 IF12 preserves user permissions across group-add and...

2.5CVSS

5.4AI Score

0.0004EPSS

2016-01-02 09:59 PM
21
cve
cve

CVE-2015-7435

IBM Tivoli Common Reporting (TCR) 2.1 before IF14, 2.1.1 before IF22, 2.1.1.2 before IF9, 3.1.0.0 through 3.1.2 as used in Cognos Business Intelligence before 10.2 IF16, and 3.1.2.1 as used in Cognos Business Intelligence before 10.2.1.1 IF12 allows local users to bypass the Cognos Application...

2.5CVSS

5.5AI Score

0.0004EPSS

2016-01-02 09:59 PM
21
cve
cve

CVE-2015-1969

Cross-site scripting (XSS) vulnerability in IBM Tivoli Common Reporting (TCR) 2.1 before IF13 and 2.1.1 before IF21, and TCR 3.1.x as used in Cognos Business Intelligence before 10.2 IF0015 and other products, allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

6.2AI Score

0.001EPSS

2015-10-04 02:59 AM
21
cve
cve

CVE-2015-2946

Stack-based buffer overflow in the Open CAD Format Council SXF common library before 3.30 allows remote attackers to execute arbitrary code via a crafted CAD...

8.2AI Score

0.064EPSS

2015-05-25 07:59 PM
25
cve
cve

CVE-2014-1838

The (1) extract_keys_from_pdf and (2) fill_pdf functions in pdf_ext.py in logilab-commons before 0.61.0 allows local users to overwrite arbitrary files and possibly have other unspecified impact via a symlink attack on...

6.4AI Score

0.0004EPSS

2014-03-11 07:37 PM
48
cve
cve

CVE-2014-1839

The Execute class in shellutils in logilab-commons before 0.61.0 uses tempfile.mktemp, which allows local users to have an unspecified impact by pre-creating the temporary...

6AI Score

0.0004EPSS

2014-03-11 07:37 PM
48
cve
cve

CVE-2012-2328

internal/cimxml/sax/NodeFactory.java in Standards-Based Linux Instrumentation for Manageability (SBLIM) Common Information Model (CIM) Client (aka sblim-cim-client2) before 2.1.12 computes hash values without restricting the ability to trigger hash collisions predictably, which allows...

6.1AI Score

0.001EPSS

2014-02-10 06:15 PM
26
cve
cve

CVE-2009-5115

McAfee Common Management Agent (CMA) 3.5.5 through 3.5.5.588 and 3.6.0 through 3.6.0.608, and McAfee Agent 4.0 before Patch 3, allows remote authenticated users to overwrite arbitrary files by accessing a report-writing ActiveX control COM...

6.6AI Score

0.002EPSS

2012-08-22 10:42 AM
16
cve
cve

CVE-2011-4237

CRLF injection vulnerability in autologin.jsp in Cisco CiscoWorks Common Services 4.0, as used in Cisco Prime LAN Management Solution and other products, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the URL parameter, aka Bug ID...

7.2AI Score

0.002EPSS

2012-05-03 10:11 AM
42
cve
cve

CVE-2011-4461

Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted...

5.3CVSS

5.2AI Score

0.017EPSS

2011-12-30 01:55 AM
141
cve
cve

CVE-2011-3310

The Home Page component in Cisco CiscoWorks Common Services before 4.1 on Windows, as used in CiscoWorks LAN Management Solution, Cisco Security Manager, Cisco Unified Service Monitor, Cisco Unified Operations Manager, CiscoWorks QoS Policy Manager, and CiscoWorks Voice Manager, allows remote...

7.2AI Score

0.003EPSS

2011-10-20 12:55 AM
21
cve
cve

CVE-2011-0966

Directory traversal vulnerability in cwhp/auditLog.do in the Homepage Auditing component in Cisco CiscoWorks Common Services 3.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, aka Bug ID...

6.6AI Score

0.082EPSS

2011-05-20 10:55 PM
45
cve
cve

CVE-2011-0961

Cross-site scripting (XSS) vulnerability in cwhp/device.center.do in the Help servlet in Cisco CiscoWorks Common Services 3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the device parameter, aka Bug ID...

5.6AI Score

0.059EPSS

2011-05-20 10:55 PM
99
cve
cve

CVE-2011-1205

Multiple buffer overflows in unspecified COM objects in Rational Common Licensing 7.0 through 7.1.1.4 in IBM Rational ClearCase 7.0.0.4 through 7.1.1.4, ClearQuest 7.0.0.4 through 7.1.1.4, and other products allow local users to gain privileges via a Trojan horse HTML document in the My Computer...

6.7AI Score

0.0004EPSS

2011-03-29 06:55 PM
30
cve
cve

CVE-2011-1400

The default configuration of the shell_escape_commands directive in conf/texmf.d/95NonPath.cnf in the tex-common package before 2.08.1 in Debian GNU/Linux squeeze, Ubuntu 10.10 and 10.04 LTS, and possibly other operating systems lists certain programs, which might allow remote attackers to execute....

7.5AI Score

0.092EPSS

2011-03-25 07:55 PM
35
cve
cve

CVE-2010-3036

Multiple buffer overflows in the authentication functionality in the web-server module in Cisco CiscoWorks Common Services before 4.0 allow remote attackers to execute arbitrary code via a session on TCP port (1) 443 or (2) 1741, aka Bug ID...

8.1AI Score

0.097EPSS

2010-10-29 07:00 PM
21
cve
cve

CVE-2009-3588

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

6.2AI Score

0.204EPSS

2009-10-13 10:30 AM
67
2
cve
cve

CVE-2009-3587

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

7.4AI Score

0.204EPSS

2009-10-13 10:30 AM
65
2
cve
cve

CVE-2009-1161

Directory traversal vulnerability in the TFTP service in Cisco CiscoWorks Common Services (CWCS) 3.0.x through 3.2.x on Windows, as used in Cisco Unified Service Monitor, Security Manager, TelePresence Readiness Assessment Manager, Unified Operations Manager, Unified Provisioning Manager, and...

6.8AI Score

0.018EPSS

2009-05-21 02:30 PM
24
cve
cve

CVE-2009-0042

Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass.....

6.7AI Score

0.041EPSS

2009-01-28 01:30 AM
81
2
cve
cve

CVE-2008-4951

dtc 0.29.6 allows local users to overwrite arbitrary files via a symlink attack on (a) /tmp/awstats.log, (b) /tmp/spam.log.#####, and (c) /tmp/spam_err.log temporary files, related to the (1) accesslog.php and (2) sa-wrapper...

6.4AI Score

0.0004EPSS

2008-11-05 03:00 PM
18
cve
cve

CVE-2008-4941

arb-common 0.0.20071207.1 allows local users to overwrite arbitrary files via a symlink attack on (a) /tmp/arb_fdnaml_, (b) /tmp/arb_pids_, (c) /tmp/arbdsmz.html, and (d) /tmp/arbdsmz.htm temporary files, related to the (1) arb_fastdnaml and (2) dszmconnect.pl...

6.4AI Score

0.0004EPSS

2008-11-05 03:00 PM
24
cve
cve

CVE-2008-3928

test.sh in Honeyd 1.5c might allow local users to overwrite arbitrary files via a symlink attack on a temporary...

6.1AI Score

0.0004EPSS

2008-09-04 06:41 PM
18
cve
cve

CVE-2008-2054

Unspecified vulnerability in Cisco CiscoWorks Common Services 3.0.3 through 3.1.1 allows remote attackers to execute arbitrary code on a client machine via unknown...

7.5AI Score

0.068EPSS

2008-05-29 04:32 PM
19
cve
cve

CVE-2008-2080

Stack-based buffer overflow in the Read32s_64 function in src/lib/cdfread64.c in the NASA Goddard Space Flight Center Common Data Format (CDF) library before 3.2.1 allows context-dependent attackers to execute arbitrary code via a .cdf file with crafted length...

7.5AI Score

0.017EPSS

2008-05-06 03:20 PM
30
cve
cve

CVE-2007-3875

arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM...

6.4AI Score

0.402EPSS

2007-07-26 12:30 AM
27
3
cve
cve

CVE-2006-5274

Integer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 allows remote attackers to cause a denial of service (CMA Framework service crash) and possibly execute arbitrary code via unspecified...

8AI Score

0.032EPSS

2007-07-12 12:30 AM
19
cve
cve

CVE-2006-5273

Heap-based buffer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 through 3.6.0.453 allows remote attackers to execute arbitrary code via a crafted...

8AI Score

0.118EPSS

2007-07-12 12:30 AM
23
cve
cve

CVE-2006-5272

Stack-based buffer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.6.0.453 and earlier allows remote attackers to execute arbitrary code via a crafted ping...

8AI Score

0.492EPSS

2007-07-12 12:30 AM
34
cve
cve

CVE-2007-2863

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB...

7.8AI Score

0.213EPSS

2007-06-06 09:30 PM
59
cve
cve

CVE-2007-2864

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB...

7.7AI Score

0.945EPSS

2007-06-06 09:30 PM
67
2
cve
cve

CVE-2007-0856

TmComm.sys 1.5.0.1052 in the Trend Micro Anti-Rootkit Common Module (RCM), with the VsapiNI.sys 3.320.0.1003 scan engine, as used in Trend Micro PC-cillin Internet Security 2007, Antivirus 2007, Anti-Spyware for SMB 3.2 SP1, Anti-Spyware for Consumer 3.5, Anti-Spyware for Enterprise 3.0 SP2,...

7.1AI Score

0.0004EPSS

2007-02-08 06:28 PM
26
cve
cve

CVE-2005-4505

Unquoted Windows search path vulnerability in McAfee VirusScan Enterprise 8.0i (patch 11) and CMA 3.5 (patch 5) might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, which is run by naPrdMgr.exe when it attempts to execute EntVUtil.EXE under an unquoted...

7.2AI Score

0.0004EPSS

2005-12-23 12:03 AM
22
cve
cve

CVE-2005-2657

Unknown vulnerability in common-lisp-controller 4.18 and earlier allows local users to gain privileges by compiling arbitrary code in the cache directory, which is executed by another user if the user has not run Common Lisp...

6.6AI Score

0.0004EPSS

2005-09-16 10:03 PM
34
cve
cve

CVE-2004-2436

Computer Associates Unicenter Common Services 3.0 and earlier stores the database "SA" password in cleartext in the TndAddNspTmp.bat file, which could allow local users to gain...

7.1AI Score

0.0004EPSS

2005-08-20 04:00 AM
19
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they...

6.2AI Score

0.931EPSS

2005-05-31 04:00 AM
43
2
Total number of security vulnerabilities156