Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 31893 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3828 1 Oracle 1 Fusion Middleware 2025-04-11 5.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Web Services component in Oracle Fusion Middleware 10.1.3.5.0 and 11.1.1.6.0 allows remote attackers to affect confidentiality via unknown vectors related to Test Page.
CVE-2014-0408 2 Apple, Oracle 2 Mac Os X, Jre 2025-04-11 9.3 HIGH N/A
Unspecified vulnerability in Oracle Java SE 7u45, when running on OS X, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
CVE-2011-3166 1 Hp 1 Openview Network Node Manager 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1209.
CVE-2012-0562 1 Oracle 1 Peoplesoft Products 2025-04-11 4.0 MEDIUM N/A
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Candidate Gateway, a different vulnerability than CVE-2012-1748.
CVE-2010-3565 1 Sun 3 Jdk, Jre, Sdk 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in the 2D component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, and 1.4.2_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow that triggers memory corruption via large values in a subsample of a JPEG image, related to JPEGImageWriter.writeImage in the imageio API.
CVE-2011-1054 1 Hex-rays 1 Ida 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in the PEF input file loader in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors.
CVE-2011-1861 1 Hp 2 Service Center, Service Manager 2025-04-11 8.3 HIGH N/A
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to modify data or obtain sensitive information via unknown vectors.
CVE-2011-0609 8 Adobe, Apple, Google and 5 more 14 Acrobat, Acrobat Reader, Air and 11 more 2025-04-11 9.3 HIGH 7.8 HIGH
Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
CVE-2012-1772 1 Oracle 1 Fusion Middleware 2025-04-11 2.1 LOW N/A
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2012-1766, CVE-2012-1767, CVE-2012-1769, CVE-2012-1770, CVE-2012-1771, CVE-2012-1773, CVE-2012-3106, CVE-2012-3107, CVE-2012-3108, and CVE-2012-3110.
CVE-2010-0895 1 Oracle 1 Opensolaris 2025-04-11 3.6 LOW N/A
Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite OpenSolaris snv_119 allows local users to affect integrity and availability via unknown vectors related to IP Filter.
CVE-2013-1472 1 Oracle 1 Javafx 2025-04-11 10.0 HIGH N/A
Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU.
CVE-2012-5208 1 Hp 2 Intelligent Management Center, Intelligent Management Center For Automated Network Manager 2025-04-11 7.5 HIGH N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1615.
CVE-2013-1560 1 Oracle 1 Financial Services Software 2025-04-11 2.1 LOW N/A
Unspecified vulnerability in the Oracle FLEXCUBE Direct Banking component in Oracle Financial Services Software 2.8.0 through 4.1.0 allows remote authenticated users to affect confidentiality via vectors related to BASE, a different vulnerability than CVE-2013-2385.
CVE-2011-1859 1 Hp 2 Service Center, Service Manager 2025-04-11 5.0 MEDIUM N/A
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2011-3101 2 Google, Linux 2 Chrome, Linux Kernel 2025-04-11 10.0 HIGH N/A
Google Chrome before 19.0.1084.46 on Linux does not properly mitigate an unspecified flaw in an NVIDIA driver, which has unknown impact and attack vectors. NOTE: see CVE-2012-3105 for the related MFSA 2012-34 issue in Mozilla products.
CVE-2010-4460 1 Sun 1 Sunos 2025-04-11 3.6 LOW N/A
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Fault Manager Daemon.
CVE-2012-4331 1 Spip 1 Spip 2025-04-11 10.0 HIGH N/A
Multiple unspecified vulnerabilities in SPIP before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 have unknown impact and attack vectors that are not related to cross-site scripting (XSS), different vulnerabilities than CVE-2012-2151.
CVE-2012-3564 1 Opera 1 Opera Browser 2025-04-11 5.0 MEDIUM N/A
Opera before 12.00 Beta allows remote attackers to cause a denial of service (application hang) via an absolutely positioned wrap=off TEXTAREA element located next to an "overflow: auto" block element.
CVE-2012-5093 1 Oracle 1 Supply Chain Products Suite 2025-04-11 4.3 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile PLM for Process component in Oracle Supply Chain Products Suite 5.2.2 and 6.1.0.0 allows remote attackers to affect integrity via unknown vectors related to Global Spec Management.
CVE-2013-2916 1 Google 1 Chrome 2025-04-11 4.3 MEDIUM N/A
Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to spoof the address bar via vectors involving a response with a 204 (aka No Content) status code, in conjunction with a delay in notifying the user of an attempted spoof.