Lucene search

K

Product Security Vulnerabilities

cve
cve

CVE-2015-2616

Unspecified vulnerability in Oracle Sun Solaris 3.3 and 4.2 allows local users to affect availability via unknown vectors related to...

5.6AI Score

0.001EPSS

2015-07-16 10:59 AM
24
cve
cve

CVE-2015-3386

Cross-site scripting (XSS) vulnerability in the Node Access Product module for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a node...

5.4AI Score

0.001EPSS

2015-04-21 06:59 PM
26
cve
cve

CVE-2014-6480

Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 3.3 and 4.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to System...

5.5AI Score

0.001EPSS

2015-01-21 02:59 PM
21
cve
cve

CVE-2014-4259

Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 3.3 and 4.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to System...

5.6AI Score

0.004EPSS

2015-01-21 02:59 PM
26
cve
cve

CVE-2014-100014

Multiple stack-based buffer overflows in pdmwService.exe in SolidWorks Workgroup PDM 2014 SP2 allow remote attackers to execute arbitrary code via a long string in a (1) 2001, (2) 2002, or (3) 2003 opcode to port...

8AI Score

0.294EPSS

2015-01-13 03:59 PM
24
cve
cve

CVE-2014-100015

Directory traversal vulnerability in pdmwService.exe in SolidWorks Workgroup PDM 2014 allows remote attackers to write to arbitrary files via a .. (dot dot) in the filename in a file...

7AI Score

0.553EPSS

2015-01-13 03:59 PM
27
cve
cve

CVE-2014-8899

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4...

5.1AI Score

0.001EPSS

2014-12-22 04:59 PM
20
cve
cve

CVE-2014-8898

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4...

5.1AI Score

0.001EPSS

2014-12-22 04:59 PM
14
cve
cve

CVE-2014-8897

Cross-site scripting (XSS) vulnerability in the Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4...

5.1AI Score

0.001EPSS

2014-12-22 04:59 PM
15
cve
cve

CVE-2014-8896

The Collaboration Server in IBM InfoSphere Master Data Management Server for Product Information Management 9.x through 9.1 and InfoSphere Master Data Management - Collaborative Edition 10.x through 10.1, 11.0 before FP7, and 11.3 and 11.4 before 11.4 FP1 allows remote authenticated users to...

6.4AI Score

0.001EPSS

2014-12-22 04:59 PM
15
cve
cve

CVE-2014-7452

The Shaklee Product Catalog (aka com.wProductCatalog) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-19 10:55 AM
16
cve
cve

CVE-2014-4775

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 do not properly protect credentials, which allows...

6.2AI Score

0.003EPSS

2014-08-17 11:55 PM
17
cve
cve

CVE-2014-0966

SQL injection vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote authenticated users to...

7.9AI Score

0.002EPSS

2014-08-17 11:55 PM
22
cve
cve

CVE-2014-3063

IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1-FP11 and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1-FP15 and 10.x and 11.x before 11.3-IF2 allow local users to obtain administrator privileges...

6.2AI Score

0.0004EPSS

2014-08-17 11:55 PM
18
cve
cve

CVE-2014-0969

Cross-site request forgery (CSRF) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0-FP5 and InfoSphere Master Data Management Server for Product Information Management 9.x through 11.x before 11.3-IF2 allows remote...

6.8AI Score

0.003EPSS

2014-08-17 11:55 PM
19
cve
cve

CVE-2014-3009

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 through 11.0 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 does not properly handle FRAME elements, which makes it easier for remote authenticated users to conduct.....

6.1AI Score

0.001EPSS

2014-08-01 05:12 AM
22
cve
cve

CVE-2014-0967

Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject...

5.3AI Score

0.001EPSS

2014-07-19 05:09 AM
19
cve
cve

CVE-2014-0968

Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject...

5.3AI Score

0.001EPSS

2014-07-19 05:09 AM
19
cve
cve

CVE-2014-3064

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to read arbitrary files via a crafted UNIX file...

6.2AI Score

0.001EPSS

2014-07-19 05:09 AM
23
cve
cve

CVE-2014-0970

The GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 10.x and 11.x before 11.0 FP4 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote authenticated users to inject links via unspecified...

6.1AI Score

0.001EPSS

2014-07-19 05:09 AM
21
cve
cve

CVE-2013-5427

Cross-site request forgery (CSRF) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 FP8 through 11.0 and InfoSphere Master Data Management Server for Product Information Management 9.0 and 9.1 allows remote attackers to hijack the authentication of...

7.3AI Score

0.001EPSS

2014-02-04 05:39 AM
13
cve
cve

CVE-2013-5426

Session fixation vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 IF5 and 11.0 before IF1 and InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1 IF11 allows remote authenticated users to hijack web sessions via.....

6.2AI Score

0.001EPSS

2013-12-19 10:55 PM
21
cve
cve

CVE-2013-4036

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Server for Product Information Management 9.x before 9.1 FP13, and IBM InfoSphere Master Data Management - Collaborative Edition 10.x before 10.1 FP7 and 11.0 before FP2, allows remote authenticated users to inject...

5.2AI Score

0.001EPSS

2013-11-27 04:43 AM
19
cve
cve

CVE-2013-3746

Unspecified vulnerability in the Solaris Cluster component in Oracle and Sun Systems Products Suite 3.2, 3.3, and 4 prior to 4.1 SRU 3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Zone Cluster...

5.4AI Score

0.001EPSS

2013-07-17 01:41 PM
22
cve
cve

CVE-2013-3754

Unspecified vulnerability in the Solaris Cluster component in Oracle and Sun Systems Products Suite 3.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to HA for...

5.7AI Score

0.001EPSS

2013-07-17 01:41 PM
14
cve
cve

CVE-2013-0477

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allow remote authenticated users to inject content, and...

5.4AI Score

0.002EPSS

2013-02-21 01:55 AM
23
cve
cve

CVE-2013-0478

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.0 and 10.1 before FP1 and InfoSphere Master Data Management Server for Product Information Management 6.0, 9.0, and 9.1 allows remote authenticated users to inject arbitrary web script or...

5.2AI Score

0.001EPSS

2013-02-21 01:55 AM
20
cve
cve

CVE-2012-2702

The Ubercart Product Keys module 6.x-1.x before 6.x-1.1 for Drupal does not properly check access for product keys, which allows remote attackers to read all unassigned product keys via certain conditions related to the...

6.8AI Score

0.017EPSS

2012-06-27 12:55 AM
17
cve
cve

CVE-2011-0823

Unspecified vulnerability in Oracle JD Edwards EnterpriseOne Tools 8.9 GA through 8.98.4.1 and OneWorld Tools through 24.1.3 allows remote attackers to affect integrity, related to Enterprise Infrastructure SEC, a different vulnerability than...

6.2AI Score

0.002EPSS

2011-04-20 10:55 AM
21
cve
cve

CVE-2011-0819

Unspecified vulnerability in Oracle JD Edwards EnterpriseOne Tools 8.9 GA through 8.98.4.1 and OneWorld Tools through 24.1.3 allows remote attackers to affect integrity, related to Enterprise Infrastructure SEC, a different vulnerability than...

6.2AI Score

0.002EPSS

2011-04-20 10:55 AM
19
cve
cve

CVE-2010-4434

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.0 through 8.50.14 and 8.51.0 through 8.51.04 allows remote authenticated users to affect confidentiality via unknown vectors related to...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
26
cve
cve

CVE-2010-4441

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Talent Acquisition...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
18
cve
cve

CVE-2010-4439

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to eProfile - Manager...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
28
cve
cve

CVE-2010-4445

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to Talent Acquisition...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
20
cve
cve

CVE-2010-4461

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #23, 9.0 Bundle #14, and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
24
cve
cve

CVE-2010-4430

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence...

5.3AI Score

0.004EPSS

2011-01-19 05:00 PM
21
cve
cve

CVE-2010-4418

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.11 through 8.50.15 and 8.51GA through 8.51.05 allows remote attackers to affect confidentiality, integrity, and availability, related to PIA Core...

6.3AI Score

0.015EPSS

2011-01-19 04:00 PM
16
cve
cve

CVE-2010-4424

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect availability via unknown vectors related to the Security...

6.1AI Score

0.016EPSS

2011-01-19 04:00 PM
22
cve
cve

CVE-2010-4426

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect integrity, related to PIA Core...

6.3AI Score

0.009EPSS

2011-01-19 04:00 PM
17
cve
cve

CVE-2010-4419

Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #31 and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Order...

5.3AI Score

0.004EPSS

2011-01-19 04:00 PM
23
cve
cve

CVE-2010-4428

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence...

5.3AI Score

0.004EPSS

2011-01-19 04:00 PM
20
cve
cve

CVE-2010-3538

Unspecified vulnerability in the PeopleSoft Enterprise FMS - GL component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than...

5.6AI Score

0.001EPSS

2010-10-14 06:00 PM
18
cve
cve

CVE-2010-3547

Unspecified vulnerability in the PeopleSoft FMS ESA - EX component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
23
cve
cve

CVE-2010-3537

Unspecified vulnerability in the PeopleSoft Enterprise FMS - AM component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
22
cve
cve

CVE-2010-3575

Unspecified vulnerability in the Oracle Communications Messaging Server (Sun Java System Messaging Server) component in Oracle Sun Products Suite 6.0, 6.2, 6.3, and 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web...

5.7AI Score

0.002EPSS

2010-10-14 06:00 PM
25
cve
cve

CVE-2010-3534

Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 6.21.3.0 and 7.0.1.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Project Management...

5.6AI Score

0.0004EPSS

2010-10-14 06:00 PM
26
cve
cve

CVE-2010-3536

Unspecified vulnerability in the PeopleSoft Enterprise SCM component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
18
cve
cve

CVE-2010-3539

Unspecified vulnerability in the PeopleSoft Enterprise FMS - GL component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than...

5.6AI Score

0.001EPSS

2010-10-14 06:00 PM
17
cve
cve

CVE-2010-3527

Unspecified vulnerability in the PeopleSoft Enterprise FMS - AM component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect integrity and availability via unknown...

5.7AI Score

0.002EPSS

2010-10-14 06:00 PM
22
cve
cve

CVE-2010-3532

Unspecified vulnerability in the PeopleSoft Enterprise CRM - Order Capture component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #28 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown...

5.5AI Score

0.001EPSS

2010-10-14 06:00 PM
23
Total number of security vulnerabilities461