Lucene search

K

Outside In Technology Security Vulnerabilities

cve
cve

CVE-2011-4516

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 fi...

5.4AI Score

0.107EPSS

2011-12-15 03:57 AM
158
cve
cve

CVE-2011-4517

The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a cra...

5AI Score

0.199EPSS

2011-12-15 03:57 AM
135
cve
cve

CVE-2015-6013

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6014, CVE-2015-6015, and CV...

7AI Score

0.014EPSS

2016-01-22 03:59 PM
50
cve
cve

CVE-2015-6014

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6015, and CV...

7AI Score

0.014EPSS

2016-01-22 03:59 PM
45
cve
cve

CVE-2015-6015

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6014, and CV...

7AI Score

0.014EPSS

2016-01-22 03:59 PM
38
cve
cve

CVE-2016-10328

FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
70
4
cve
cve

CVE-2016-3455

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters.

8.6CVSS

7.7AI Score

0.003EPSS

2016-04-21 11:00 AM
24
cve
cve

CVE-2016-3574

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3575, CVE-2016-3576,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
37
cve
cve

CVE-2016-3575

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3576,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
40
cve
cve

CVE-2016-3576

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
46
cve
cve

CVE-2016-3577

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
39
cve
cve

CVE-2016-3578

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
34
cve
cve

CVE-2016-3579

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
38
cve
cve

CVE-2016-3580

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
37
cve
cve

CVE-2016-3581

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
38
cve
cve

CVE-2016-3582

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
36
cve
cve

CVE-2016-3583

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
34
4
cve
cve

CVE-2016-3590

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
40
4
cve
cve

CVE-2016-3591

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
35
cve
cve

CVE-2016-3592

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
45
cve
cve

CVE-2016-3593

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
42
cve
cve

CVE-2016-3594

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
48
cve
cve

CVE-2016-3595

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
45
cve
cve

CVE-2016-3596

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
47
cve
cve

CVE-2016-5558

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5574, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
33
cve
cve

CVE-2016-5574

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
27
cve
cve

CVE-2016-5577

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
23
cve
cve

CVE-2016-5578

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
30
cve
cve

CVE-2016-5579

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
24
cve
cve

CVE-2016-5588

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558, C...

8.6CVSS

7.7AI Score

0.004EPSS

2016-10-25 02:30 PM
28
cve
cve

CVE-2016-9583

An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.

7.8CVSS

7.4AI Score

0.002EPSS

2018-08-01 05:29 PM
144
cve
cve

CVE-2017-10051

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected is 8.5.3.0. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached t...

5.7CVSS

5.6AI Score

0.001EPSS

2017-10-19 05:29 PM
27
cve
cve

CVE-2017-10141

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected is 8.5.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside I...

8.2CVSS

7.4AI Score

0.002EPSS

2017-08-08 03:29 PM
32
cve
cve

CVE-2017-10196

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected is 8.5.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside I...

8.2CVSS

7.4AI Score

0.002EPSS

2017-08-08 03:29 PM
33
cve
cve

CVE-2017-3266

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

9.8CVSS

9.3AI Score

0.007EPSS

2017-01-27 10:59 PM
43
cve
cve

CVE-2017-3267

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 PM
36
cve
cve

CVE-2017-3268

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 PM
29
cve
cve

CVE-2017-3269

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 PM
31
cve
cve

CVE-2017-3270

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

7.5CVSS

7.8AI Score

0.002EPSS

2017-01-27 10:59 PM
50
cve
cve

CVE-2017-3271

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle O...

8.6CVSS

8.3AI Score

0.003EPSS

2017-01-27 10:59 PM
39
4
cve
cve

CVE-2017-3293

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle O...

8.6CVSS

8.3AI Score

0.003EPSS

2017-01-27 10:59 PM
59
4
cve
cve

CVE-2017-3294

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle O...

7.5CVSS

7.8AI Score

0.004EPSS

2017-01-27 10:59 PM
40
4
cve
cve

CVE-2017-3295

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle O...

7.5CVSS

7.8AI Score

0.004EPSS

2017-01-27 10:59 PM
33
4
cve
cve

CVE-2018-18223

Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a crash.

8.1CVSS

7.7AI Score

0.002EPSS

2018-10-19 10:29 PM
26
cve
cve

CVE-2018-18224

A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information fro...

8.1CVSS

7.6AI Score

0.002EPSS

2018-10-19 10:29 PM
35
cve
cve

CVE-2018-20584

JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.

6.5CVSS

6.5AI Score

0.003EPSS

2018-12-30 05:29 AM
78
cve
cve

CVE-2018-20843

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).

7.5CVSS

7.5AI Score

0.582EPSS

2019-06-24 05:15 PM
427
4
cve
cve

CVE-2018-2768

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected is 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In ...

7.1CVSS

6.4AI Score

0.003EPSS

2018-04-19 02:29 AM
35
cve
cve

CVE-2018-2801

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Image Export SDK). The supported version that is affected is 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Ou...

7.1CVSS

6.4AI Score

0.003EPSS

2018-04-19 02:29 AM
54
cve
cve

CVE-2018-2806

Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). The supported version that is affected is 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In ...

7.1CVSS

6.4AI Score

0.003EPSS

2018-04-19 02:29 AM
30
Total number of security vulnerabilities195