All the vulnerabilites related to oracle - bea_product_suite
Vulnerability from fkie_nvd
Published
2009-10-22 18:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2.3, 10.0.1, and 10.3 allows remote attackers to affect integrity, related to WLS Console.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2.3 | |
oracle | bea_product_suite | 10.0.1 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "FC0ABBCC-A586-490D-A9ED-2A641E197F59", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4E81EB8-8581-45F2-BE9B-05E97B2DF4C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2.3, 10.0.1, and 10.3 allows remote attackers to affect integrity, related to WLS Console." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el componente WebLogic Server en BEA Product Suite v9.0, v9.1, v9.2.3, v10.0.1 y v10.3, permite a atacantes remotos comprometer la integridad. Relacionado con el WLS Console." } ], "id": "CVE-2009-3396", "lastModified": "2024-11-21T01:07:15.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-22T18:30:00.780", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/36766" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-14 02:30
Modified
2024-11-21 00:54
Severity ?
Summary
Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.2 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "47D631E9-C2EE-4A63-AA5F-DEDBA5649BE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente\r\nWebLogic Portal component en BEA Product Suite 10.3, 10.2, 10.0, MP1, 9.2, MP3, 8.1, y SP6 que permite atacantes remotos y afecta a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorComment": "See following link for more information: https://support.bea.com/application_content/product_portlets/securityadvisories/2808.html", "id": "CVE-2008-5462", "lastModified": "2024-11-21T00:54:09.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-14T02:30:00.657", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0115" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-14 21:11
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.1, when configuring multiple authorizers, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.1, when configuring multiple authorizers, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite versi\u00f3n 9.1, al configurar varios autorizadores, permite a los atacantes remotos afectar a la confidencialidad, integridad y disponibilidad por medio de vectores desconocidos." } ], "id": "CVE-2008-4009", "lastModified": "2024-11-21T00:50:40.977", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-14T21:11:11.520", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32304" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45908" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-13 01:30
Modified
2024-11-21 01:11
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp2:*:*:*:*:*:*", "matchCriteriaId": "00200F71-DBBB-42B4-B9EC-875FFE4B3148", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "4508CDC6-27BC-4F5C-9F1C-D976200E572B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors." }, { "lang": "es", "value": "vulnerabilidad inespec\u00edfica en el componente WebLogic Server en BEA Product Suite v9.0, v9.1, v9.2MP2, y v10.0 permite a atacantes remotos influir en la confidencialidad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2010-0068", "lastModified": "2024-11-21T01:11:26.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T01:30:00.983", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-14 21:11
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server Plugins for Apache component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2008 CPU. Oracle has not commented on reliable researcher claims that this issue is a stack-based buffer overflow in the WebLogic Apache Connector, related to an invalid parameter.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 6.1 | |
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:6.1:sp7:*:*:*:*:*:*", "matchCriteriaId": "4CDF7FE1-3DB4-4C59-8B6C-1541CC552CC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server Plugins for Apache component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2008 CPU. Oracle has not commented on reliable researcher claims that this issue is a stack-based buffer overflow in the WebLogic Apache Connector, related to an invalid parameter." }, { "lang": "es", "value": "Una vulnerabilidad sin especificar en el plugin de WebLogic Server para el componente Apache del BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, y 6.1 SP7 permite afectar la confidencialidad, integridad y disponibilidad a atacantes remotos a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-4008", "lastModified": "2024-11-21T00:50:40.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-14T21:11:11.487", "references": [ { "source": "secalert_us@oracle.com", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in the plug-ins for Apache and IIS web servers in Oracle BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP3, 10.0 Gold through MP1, and 10.3 allows remote attackers to affect confidentiality, integrity, and availability. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in an unspecified plug-in that parses HTTP requests, which leads to a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the plug-ins for Apache and IIS web servers in Oracle BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP3, 10.0 Gold through MP1, and 10.3 allows remote attackers to affect confidentiality, integrity, and availability. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in an unspecified plug-in that parses HTTP requests, which leads to a heap-based buffer overflow." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite v10.3, v10.0 MP1, v9.2 MP3, v9.1, v9.0, v8.1 SP6, y v7.0 SP7 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad, relacionada con IIS." } ], "id": "CVE-2009-1012", "lastModified": "2024-11-21T01:01:27.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:01.017", "references": [ { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/53765" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/secunia_research/2009-22/" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/secunia_research/2009-22/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64935" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in the Oracle Data Service Integrator (AquaLogic Data Services Platform) component in BEA Product Suite 10.3.0, 3.2, 3.0.1, and 3.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 3.0 | |
oracle | bea_product_suite | 3.0.1 | |
oracle | bea_product_suite | 3.2 | |
oracle | bea_product_suite | 10.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC96C53F-BBC4-44F2-8CCC-5C1AD4E0AC0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB55BA2-802E-4942-B641-8FC9B27FFAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "6F158161-3AAD-4F0A-9E8C-9D4669787317", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0405C95B-CADF-4806-8ED1-D20575F4179B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Oracle Data Service Integrator (AquaLogic Data Services Platform) component in BEA Product Suite 10.3.0, 3.2, 3.0.1, and 3.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Oracle Data Service Integrator (AquaLogic Data Services Platform) en BEA Product Suite v10.3.0, v3.2, v3.0.1, and v3.0 que permite a los usuario locales afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1005", "lastModified": "2024-11-21T01:01:26.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:00.907", "references": [ { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/53760" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-14 02:30
Modified
2024-11-21 00:54
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite 10.3, 10.0, MP1, 9.2, MP3, 9.1 y 9.0 permite a atacantes remotos afectar a la confidencialidad mediante vectores desconocidos" } ], "evaluatorComment": "See following link for additional information: https://support.bea.com/application_content/product_portlets/securityadvisories/2810.html", "id": "CVE-2008-5460", "lastModified": "2024-11-21T00:54:09.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-14T02:30:00.627", "references": [ { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/33526" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0115" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite v10.3 permite a atacantes remotos afectar a la confidencialidad e integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1004", "lastModified": "2024-11-21T01:01:26.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:00.890", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-14 23:30
Modified
2024-11-21 00:59
Severity ?
Summary
The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "01F45BA3-6504-47AF-B757-7B6D3526FBF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3E6D6AF-0D69-4605-B871-6DAE01CF08EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F5EE7744-4584-4AE4-9F27-11EFAA002E77", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DE0C501-4062-49D0-8983-5E92765C7181", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE27E903-6D65-4D29-9583-43FB4CB473B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4A754DD5-585B-4E89-9C01-2B47D2F5F6F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "D40DEF90-CE7F-46BB-A6FF-50C1797866B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5AAA544-D3F8-4AE2-BB2D-A64CB86EC988", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "7C7D4ECD-8787-4F9B-B81C-C0DFD8DD20EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "C43D3515-D9F5-4DC8-A030-9F97593495F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "A1968803-FF03-477C-81FE-87528FC6DF6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*", "matchCriteriaId": "62C1CA3B-E575-4531-A336-8BFC9F5DEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "6C130982-8C6E-413E-8296-C9C277FCBE6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "5E1790E4-073A-4666-80CB-4D967928A0BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "6239EEAE-5852-4DF7-8627-87139BBB03B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "714C405D-1E8F-45C1-8A09-5103F0080C76", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:fp17:*:*:*:*:*", "matchCriteriaId": "D592217D-3489-40AE-8338-BF5AA5BBA251", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7F31FD3-8681-4F07-9644-5CC87D512520", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C2604E01-E43E-4882-8896-5E646E850286", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "458BAD79-958E-4665-B1F8-0D46E0C57045", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "A98E5593-1534-48E2-8CD5-B2D1CACDDAB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "DB4AB6BD-4439-4100-A3CE-4600AED10B65", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.12:*:*:*:*:*:*:*", "matchCriteriaId": "FD71D5EA-9AF5-422C-810A-D136A5F132F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "375DF4AF-3C7C-47C3-BBB8-AF2B3827AC13", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "2C9D6BDA-39E1-4D15-9D86-E212809998FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "91CC2DA7-BAA6-4061-8D0C-81F002DEF06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.16:*:*:*:*:*:*:*", "matchCriteriaId": "4F2A78FE-8FA6-4532-9E9E-CF6F860EFAE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "59BEDD70-B6DB-448F-A998-3E8774B0DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "63099EF9-0512-44CD-946A-9B25144E50D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*", "matchCriteriaId": "F200042C-D45E-4CAD-BF6E-E3DADF4D1D21", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "D9132BB1-5E2E-4CA6-9B63-027CF2A7229D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "D839EDB9-A44F-4F7F-94EF-1A77371D705C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*", "matchCriteriaId": "4421929D-C4B9-43C5-BE61-E68484D3B198", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*", "matchCriteriaId": "EB622117-C91F-47D2-9832-B7DB340796E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "0D65E0CC-FA8C-41FD-B256-47DB0C9757FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "6D87691D-0719-4447-B258-5FA2BD10F11A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*", "matchCriteriaId": "4D0B1A00-191D-49B2-8841-FB6C48A5D0C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*", "matchCriteriaId": "BF771E28-65AC-4A94-8A51-4EA77BC3D0B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*", "matchCriteriaId": "E5594891-E790-44E7-BC9E-0A413B385E1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*", "matchCriteriaId": "C286007A-361F-47BB-A099-E041D5CF6E48", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.32:*:*:*:*:*:*:*", "matchCriteriaId": "CD464F13-942D-40EC-8144-6D23A0AEAA81", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.0.2.33:*:*:*:*:*:*:*", "matchCriteriaId": "05BC8C52-DA95-4BF2-AD47-9922741CAAF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B9CDD56-921C-4FAF-87E2-14B91EC1A93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "95255265-6D69-46D3-9FFA-8EDB1734375C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2E4191D3-64AB-482C-9DEF-DD04C4C942CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5FC6EB31-9707-408B-8BF5-66BD23441A75", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9B73E052-AF4F-4543-AA03-F5B1FA976EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "23171B81-C991-467A-95A4-EDDAC59C37BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "CBD75308-7F21-4DDF-AD66-C155CF4B721B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2586C584-3258-414B-AB28-1EBA0DBD0B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "431C250D-8279-4071-871C-1C7C4DE09B5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCA175EA-EDC6-4228-8E28-E9BBC981E60A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC300B03-7A8F-4E96-B55D-18CC258BBFCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C6A4EC9D-98C2-40B0-BA40-4838FE8D1FF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "D3A3ADFB-93E0-42E5-B31B-59F22EA4E3EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "7AF5BB33-4E78-4123-8093-EBEE2F2B5598", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "E3F4B8EA-9299-42C1-AAFB-831701ED2FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A45B6F32-5DFF-4833-9F0F-89576724CF97", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "13C8054A-8581-4936-AF94-291AE56EB4DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "13CA9A59-DFE4-4566-8719-E6FA4720F06A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "026EBFCD-0BC1-404B-BC14-292F35BE667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*", "matchCriteriaId": "A89DD1BF-4AB0-480D-9856-B1BEA73A4AAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "B13D74F8-4321-48B3-A33E-FCCFA93013CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*", "matchCriteriaId": "49E119EF-B6A5-4B6C-B199-C64F62CA7CB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "2043B836-3950-46A1-89E4-08985DEA0D33", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*", "matchCriteriaId": "C9C8FA3D-9162-4D9B-8250-FAC93ED77A2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*", "matchCriteriaId": "5EE93B7F-3EB5-4BE4-BFAA-4AA30D15A76D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*", "matchCriteriaId": "E06DE5D4-D3A5-4783-ACE0-A80808DB09C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0905C80-A1BA-49CD-90CA-9270ECC3940C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B108457A-50DC-4432-9E30-98ADBEBF2389", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "403E554C-FD1B-42CE-82C2-43CC191905DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "78278FE6-26EA-4E89-9423-EABA6C4D8877", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "15E1695E-FD6E-4602-9BD9-9CFFF20574CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "691B3AF1-7F3F-4A7D-9F16-FE6044E33482", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2DE3739-A2ED-47D7-9AE9-442A95ACFC3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDAB5331-AD2E-483C-93C3-8095BBBA0572", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:1.9:*:*:*:*:*:*:*", "matchCriteriaId": "E3CC03DC-14A6-4C45-9511-7CE8E7F727BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mono_project:mono:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C71A1398-8AA5-4AB3-89C8-E2E2B36FA5AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:application_server:10.1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "96C617ED-3D8C-4B64-A56A-30BDE6E9B8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:application_server:10.1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "D41A0A9E-6B5B-4FA9-996B-E589B96C24D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:application_server:10.1.4.3im:*:*:*:*:*:*:*", "matchCriteriaId": "25672ED0-9830-48B3-899A-405B97E2229A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "B3B986B9-A82B-4087-808E-854EC443AC3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6AF95249-8970-406B-B874-4B9925471C27", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "DD536DD6-AF76-4075-8B28-322FB65793AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "9BDA1940-A3F4-4CEC-BDD0-B098B2E27CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "3BB8A45D-95E5-4F14-A51A-29B5A6E45F43", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "1E3D253B-73D7-4916-B5E4-9D553741E98C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits." }, { "lang": "es", "value": "El dise\u00f1o de la recomendaci\u00f3n de W3C XML Signature Syntax and Processing (XMLDsig), tal y como es implementado en productos que incluyen (1) el componente Oracle Security Developer Tools de Application Server de Oracle en versiones 10.1.2.3, 10.1.3.4 y 10.1.4.3IM; (2) el componente WebLogic Server de Product Suite de BEA en las versiones 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0 y 8.1 SP6; (3) Mono anterior a versi\u00f3n 2.4.2.2; (4) XML Security Library anterior a versi\u00f3n 1.2.12; (5) WebSphere Application Server de IBM versiones 6.0 hasta 6.0.2.33, versiones 6.1 hasta 6.1.0.23 y versiones 7.0 hasta 7.0.0.1; (6) JDK y JRE de Sun Update 14 y versiones anteriores; (7) .NET Framework de Microsoft versiones 3.0 hasta 3.0 SP2, versiones 3.5 y 4.0; y otros productos utilizan un par\u00e1metro que define una longitud de truncamiento HMAC (HMACOutputLength) pero no requiere un m\u00ednimo para esta longitud, lo que permite a los atacantes suplantar firmas basadas en HMAC y omitir la autenticaci\u00f3n mediante la especificaci\u00f3n de una longitud de truncamiento con un peque\u00f1o n\u00famero de bits." } ], "id": "CVE-2009-0217", "lastModified": "2024-11-21T00:59:22.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-14T23:30:00.187", "references": [ { "source": "cret@cert.org", "url": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161" }, { "source": "cret@cert.org", "url": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "source": "cret@cert.org", "url": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "source": "cret@cert.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "cret@cert.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "source": "cret@cert.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html" }, { "source": "cret@cert.org", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "source": "cret@cert.org", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "source": "cret@cert.org", "url": "http://osvdb.org/55895" }, { "source": "cret@cert.org", "url": "http://osvdb.org/55907" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/34461" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35776" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35852" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35853" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35854" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35855" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35858" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36494" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/37300" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/37671" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/37841" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/38567" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/38568" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/38695" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/38921" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/41818" }, { "source": "cret@cert.org", "url": "http://secunia.com/advisories/60799" }, { "source": "cret@cert.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "source": "cret@cert.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1" }, { "source": "cret@cert.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1" }, { "source": "cret@cert.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1" }, { "source": "cret@cert.org", "url": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023545\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023723\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925" }, { "source": "cret@cert.org", "url": "http://www.aleksey.com/xmlsec/" }, { "source": "cret@cert.org", "url": "http://www.debian.org/security/2010/dsa-1995" }, { "source": "cret@cert.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/466161" }, { "source": "cret@cert.org", "url": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ" }, { "source": "cret@cert.org", "url": "http://www.kb.cert.org/vuls/id/WDON-7TY529" }, { "source": "cret@cert.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "cret@cert.org", "url": "http://www.openoffice.org/security/cves/CVE-2009-0217.html" }, { "source": "cret@cert.org", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "cret@cert.org", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "cret@cert.org", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "source": "cret@cert.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html" }, { "source": "cret@cert.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35671" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1022567" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id?1022661" }, { "source": "cret@cert.org", "url": "http://www.ubuntu.com/usn/USN-903-1" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "cret@cert.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1908" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1909" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1911" }, { "source": "cret@cert.org", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "cret@cert.org", "url": "http://www.vupen.com/english/advisories/2009/3122" }, { "source": "cret@cert.org", "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "source": "cret@cert.org", "url": "http://www.vupen.com/english/advisories/2010/0635" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html" }, { "source": "cret@cert.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915" }, { "source": "cret@cert.org", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041" }, { "source": "cret@cert.org", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526" }, { "source": "cret@cert.org", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527" }, { "source": "cret@cert.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186" }, { "source": "cret@cert.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158" }, { "source": "cret@cert.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1428.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "source": "cret@cert.org", "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "source": "cret@cert.org", "url": "https://usn.ubuntu.com/826-1/" }, { "source": "cret@cert.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "cret@cert.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "cret@cert.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html" }, { "source": "cret@cert.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38695" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/41818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023545\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023723\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.aleksey.com/xmlsec/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-1995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/466161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kb.cert.org/vuls/id/WDON-7TY529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2009-0217.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-903-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/3122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1428.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/826-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-14 21:11
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote authenticated users to affect integrity via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote authenticated users to affect integrity via unknown vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server de BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1 y 9.0 permite afectar la integridad del producto a usuarios remotos autenticados a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-4011", "lastModified": "2024-11-21T00:50:41.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-14T21:11:11.550", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45910" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-14 23:30
Modified
2024-11-21 01:03
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Servlet Container Package.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Servlet Container Package." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en WebLogic Server component en BEA Product Suite v10.3, v10.0 MP1, v9.2 MP3, v9.1, v9.0, v8.1 SP6, y v7.0 SP7 permite a atacantes remotos afectar a la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con Servlet Container Package." } ], "id": "CVE-2009-1974", "lastModified": "2024-11-21T01:03:51.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-14T23:30:00.453", "references": [ { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/55906" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/35776" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/35674" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51758" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-14 21:11
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in the WebLogic Workshop component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to "some NetUI tags."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.2 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "47D631E9-C2EE-4A63-AA5F-DEDBA5649BE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Workshop component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to \"some NetUI tags.\"" }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Workshop en BEA Product Suite versiones 10.3, 10.2, 10.0 MP1, 9.2 MP3 y 8.1 SP6, permite a los atacantes remotos afectar a la confidencialidad, integridad y disponibilidad por medio de desconocidos vectores relacionados con \"some NetUI tags\"." } ], "id": "CVE-2008-4010", "lastModified": "2024-11-21T00:50:41.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-14T21:11:11.537", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32302" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45909" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-13 01:30
Modified
2024-11-21 01:11
Severity ?
Summary
Multiple vulnerabilities in the JRockit component in BEA Product Suite R27.6.5 using JRE/JDK 1.4.2, 5, and 6 allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this CVE identifier overlaps CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, and CVE-2009-3877.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:r27.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "C622285C-D61E-4D9C-B134-2900355EDA74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9E5ACCC-F82F-42F8-860A-92765D0F0B28", "vulnerable": false }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": false }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": false }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63978872-E797-4F13-B0F9-98CB67D0962A", "vulnerable": false }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": false }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the JRockit component in BEA Product Suite R27.6.5 using JRE/JDK 1.4.2, 5, and 6 allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this CVE identifier overlaps CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, and CVE-2009-3877." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el componente JRockit en BEA Product Suite R27.6.5 utilizado con JRE/JDK v1.4.2, v5, y v6 permite a atacantes remotos influir en la confidencialidad, la integridad y la disponibilidad a traves de vectores desconocidos. NOTA: Este identificador de vulnerabilidad se solapa con la vulnerabilidades CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, y CVE-2009-3877." } ], "id": "CVE-2010-0079", "lastModified": "2024-11-21T01:11:28.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T01:30:01.280", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-07-15 23:41
Modified
2024-11-21 00:47
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | weblogic_server_component | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "24CDCBAA-583E-4B6F-8A8A-B349A32A300E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite de Oracle versiones 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6 y 7.0 SP7, presenta un impacto desconocido y vectores de ataque remotos." } ], "id": "CVE-2008-2582", "lastModified": "2024-11-21T00:47:12.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-07-15T23:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31113" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-13 01:30
Modified
2024-11-21 01:11
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp2:*:*:*:*:*:*", "matchCriteriaId": "1AE527D9-969B-49D2-8B17-D1DD255C022D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBA4D2C0-3355-41A2-B5E3-415B82DF809C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." }, { "lang": "es", "value": "vulnerabilidad inespecifica en el componente WebLogic Server en BEA Product Suite v7.0SP7, v8.1SP6, v9.0, v9.1, v9.2MP3, v10.0MP2, y 10.3.1 permite a atacantes remotos influir en la disponibilidad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2010-0074", "lastModified": "2024-11-21T01:11:27.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T01:30:01.140", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-07-15 23:41
Modified
2024-11-21 00:47
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors related to UDDI Explorer.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | weblogic_server_component | 7.0 | |
oracle | weblogic_server_component | 8.1 | |
oracle | weblogic_server_component | 9.0 | |
oracle | weblogic_server_component | 9.1 | |
oracle | weblogic_server_component | 9.2 | |
oracle | weblogic_server_component | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "A7946A2F-378A-4A19-8B6F-18768E385C8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "B3B986B9-A82B-4087-808E-854EC443AC3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6AF95249-8970-406B-B874-4B9925471C27", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "DD536DD6-AF76-4075-8B28-322FB65793AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "9BDA1940-A3F4-4CEC-BDD0-B098B2E27CE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "3BB8A45D-95E5-4F14-A51A-29B5A6E45F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors related to UDDI Explorer." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite de Oracle versiones 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6 y 7.0 SP7, presenta un impacto desconocido y vectores de ataque remotos relacionados con UDDI Explorer." } ], "id": "CVE-2008-2581", "lastModified": "2024-11-21T00:47:12.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-07-15T23:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31113" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in Oracle BEA WebLogic Portal 8.1 Gold through SP6 allows remote authenticated users to gain privileges via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 8.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle BEA WebLogic Portal 8.1 Gold through SP6 allows remote authenticated users to gain privileges via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Portal en BEA Product Suite v8.1 SP6 que permite a los usuarios autenticados afectar a la confidencialidad e integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1001", "lastModified": "2024-11-21T01:01:26.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:00.827", "references": [ { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/53767" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53767" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50053" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-14 21:11
Modified
2024-11-21 00:50
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server de BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0 y 8.1 SP6 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad mediante vectores desconocidos." } ], "id": "CVE-2008-4013", "lastModified": "2024-11-21T00:50:41.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-14T21:11:11.597", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-13 01:30
Modified
2024-11-21 01:11
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9984E70-B488-4C5E-BA2D-FECA13045CC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0405C95B-CADF-4806-8ED1-D20575F4179B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors." }, { "lang": "es", "value": "vulnerabilidad inespec\u00edfica en el componente WebLogic Server en BEA Product Suite v7.0, SP7, v8.1SP6, v9.0, v9.1, v9.2MP3, v10.0MP1, y v10.3.0 permite a atacantes remotos influir en la integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2010-0069", "lastModified": "2024-11-21T01:11:27.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T01:30:01.013", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-22 18:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the JRockit component in BEA Product Suite R27.6.4: JRE/JDK, 1.4.2, 5, and, and 6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this issue subsumes CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, and CVE-2009-2676.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | r27.6.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:r27.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "DB9D26D0-4E96-4874-8491-11735D0CB613", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JRockit component in BEA Product Suite R27.6.4: JRE/JDK, 1.4.2, 5, and, and 6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this issue subsumes CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, and CVE-2009-2676." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JRockit en BEA Product Suite R27.6.4: JRE/JDK, v1.4.2, 5, y, y v6 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos. NOTA: Esta vulnerabilidad influye CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, y CVE-2009-2676." } ], "evaluatorImpact": "Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuoct2009.html\r\n\r\n\"Sun MicroSystems released a Security Alert in August 2009 to address multiple vulnerabilities affecting the Sun Java Runtime Environment. Oracle CVE-2009-3403 refers to the advisories that were applicable to JRockit from the Sun Alert. The CVSS score of this vulnerability CVE# reflects the highest among those fixed in JRockit. The score is calculated by National Vulnerability Database (NVD), not Oracle. The complete list of all advisories addressed in JRockit under CVE-2009-3403 is as follows: CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676.\"", "id": "CVE-2009-3403", "lastModified": "2024-11-21T01:07:16.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-22T18:30:00.907", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-14 02:30
Modified
2024-11-21 00:54
Severity ?
Summary
Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Oracle BEA WebLogic Server Plugins para Apache, Sun y IIS web servers en BEA Product Suite 10.3, 10.0, MP1, 9.2, MP3, 9.1, 9.0, 8.1, SP6, 7.0 y SP7 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores desconocidos." } ], "id": "CVE-2008-5457", "lastModified": "2024-11-21T00:54:08.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-14T02:30:00.563", "references": [ { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/33526" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0115" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to IIS. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is a stack-based buffer overflow involving an unspecified Server Plug-in and a crafted SSL certificate.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to IIS. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is a stack-based buffer overflow involving an unspecified Server Plug-in and a crafted SSL certificate." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server de BEA Product Suite v10.3, v10.0 MP1, v9.2 MP3, v9.1, v9.0, v8.1 SP6 y v7.0 SP7; permite a usuarios autenticados en remoto comprometer la confidencialidad, integridad y disponibilidad. Est\u00e1 relacionado con IIS." } ], "id": "CVE-2009-1016", "lastModified": "2024-11-21T01:01:27.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:01.077", "references": [ { "source": "secalert_us@oracle.com", "url": "http://secunia.com/secunia_research/2009-23/" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/secunia_research/2009-23/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64934" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-14 02:30
Modified
2024-11-21 00:54
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite 10.3 que permite ataques remotos y afecta a la confidencialidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorComment": "See following link for additional information: https://support.bea.com/application_content/product_portlets/securityadvisories/2807.html", "id": "CVE-2008-5459", "lastModified": "2024-11-21T00:54:09.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-14T02:30:00.593", "references": [ { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/33526" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0115" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-07-15 23:41
Modified
2024-11-21 00:47
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 has unknown impact and remote attack vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | * | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | weblogic_server_component | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8E54E31-39FC-47D3-BE5D-FF8295229317", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "24CDCBAA-583E-4B6F-8A8A-B349A32A300E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 has unknown impact and remote attack vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite de Oracle versiones 10.0 MP1, 9.2 MP3, 9.1 y 9.0, presenta un impacto desconocido y vectores de ataque remotos." } ], "id": "CVE-2008-2580", "lastModified": "2024-11-21T00:47:12.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-07-15T23:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31113" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-14 23:30
Modified
2024-11-21 01:03
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality, integrity, and availability, related to the WLS Console Package.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality, integrity, and availability, related to the WLS Console Package." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el componente WebLogic Server component en BEA Product Suite v10.3 permite a atacantes remotos afectar a la confidencialidad, la integridad y la disponibilidad, relacionada con WLS Console Package." } ], "id": "CVE-2009-1975", "lastModified": "2024-11-21T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-14T23:30:00.467", "references": [ { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/35776" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/35673" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "secalert_us@oracle.com", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51759" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-22 18:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0.6 and 8.1.5 allows remote attackers to affect integrity, related to WLS Console.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "899E4712-E866-45FD-9667-4220D499A5F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0.6 and 8.1.5 allows remote attackers to affect integrity, related to WLS Console." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server de BEA Product Suite v7.0.6 y v8.1.5 , permite a atacantes remotos comprometer la integridad. Est\u00e1 relacionado con WLS Console." } ], "id": "CVE-2009-3399", "lastModified": "2024-11-21T01:07:16.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-22T18:30:00.827", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/36769" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect integrity via unknown vectors related to "access to source code of web pages."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect integrity via unknown vectors related to \"access to source code of web pages.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server de BEA Product Suite v10.3, v10.0 MP1, v9.2 MP3, v9.1 y v9.0; permite a atacantes remotos comprometer la integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1003", "lastModified": "2024-11-21T01:01:26.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:00.877", "references": [ { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/53762" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/53762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50054" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-22 18:30
Modified
2024-11-21 01:03
Severity ?
Summary
Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 8.1.6, 9.2.3, 10.0.1, 10.2.1, and 10.3.1.0.0 allows remote attackers to affect integrity via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 8.1.6 | |
oracle | bea_product_suite | 9.2.3 | |
oracle | bea_product_suite | 10.0.1 | |
oracle | bea_product_suite | 10.2.1 | |
oracle | bea_product_suite | 10.3.1.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "C0AE14A8-253D-4093-8856-0D686CDF6EE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "FC0ABBCC-A586-490D-A9ED-2A641E197F59", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4E81EB8-8581-45F2-BE9B-05E97B2DF4C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F9BD10E5-868A-47F3-88F4-21902B6E803B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3.1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B2B7E0E-66C1-4F01-AB1B-05050DF7C047", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 8.1.6, 9.2.3, 10.0.1, 10.2.1, and 10.3.1.0.0 allows remote attackers to affect integrity via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Portal en BEA Product Suite v8.1.6, v9.2.3, v10.0.1, v10.2.1, y v10.3.1.0.0 permite a atacantes remotos afectar en la integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-2002", "lastModified": "2024-11-21T01:03:54.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-22T18:30:00.670", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/36774" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-04-15 10:30
Modified
2024-11-21 01:01
Severity ?
Summary
Unspecified vulnerability in Oracle BEA WebLogic Server 10.3, 10.0 Gold through MP1, 9.2 Gold through MP3, 9.1, 9.0, 8.1 Gold through SP6, and 7.0 Gold through SP7 allows remote attackers to gain privileges via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle BEA WebLogic Server 10.3, 10.0 Gold through MP1, 9.2 Gold through MP3, 9.1, 9.0, 8.1 Gold through SP6, and 7.0 Gold through SP7 allows remote attackers to gain privileges via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente WebLogic Server en BEA Product Suite v10.3, v10.0 MP1, v9.2 MP3, v9.1, v9.0, v8.1 SP6, y v7.0 SP7 permite a los atacantes afectar a la confidencialidad e integridad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1002", "lastModified": "2024-11-21T01:01:26.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-15T10:30:00.860", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-01-13 01:30
Modified
2024-11-21 01:11
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp2:*:*:*:*:*:*", "matchCriteriaId": "1AE527D9-969B-49D2-8B17-D1DD255C022D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBA4D2C0-3355-41A2-B5E3-415B82DF809C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el componente WebLogic Server en BEA Product Suite v9.0, v9.1, v9.2MP3, v10.0MP2, y v10.3.1 permite a atacantes remotos influir en la disponibilidad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2010-0078", "lastModified": "2024-11-21T01:11:28.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T01:30:01.250", "references": [ { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-14 02:30
Modified
2024-11-21 00:54
Severity ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | bea_product_suite | 7.0 | |
oracle | bea_product_suite | 8.1 | |
oracle | bea_product_suite | 9.0 | |
oracle | bea_product_suite | 9.1 | |
oracle | bea_product_suite | 9.2 | |
oracle | bea_product_suite | 10.0 | |
oracle | bea_product_suite | 10.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:bea_product_suite:7.0:sp7:*:*:*:*:*:*", "matchCriteriaId": "6859E096-4FA7-4797-B2D6-C5CE15D2078C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:8.1:sp6:*:*:*:*:*:*", "matchCriteriaId": "0B8AB045-051A-477E-B2F7-4057826C43F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B5D9ABA-10EE-4EE2-9814-BDFBBE9A6014", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "09215858-8A4F-4595-98DD-39027EC6CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:9.2:mp3:*:*:*:*:*:*", "matchCriteriaId": "A7390B6A-7944-4509-B499-5B51DB9BF42E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.0:mp1:*:*:*:*:*:*", "matchCriteriaId": "193516AD-8096-4A6E-9C4B-4B9717DD7021", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:bea_product_suite:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "2B1C64BD-7C8C-4B28-9EA8-5198B6C71AD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente WebLogic Server de Product Suite de BEA versiones 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 y SP7, permite a los atacantes remotos afectar la confidencialidad, integridad y disponibilidad relacionada a WLS. NOTA: la informaci\u00f3n anterior fue obtenida de la CPU de enero de 2009. Oracle no ha comentado sobre las afirmaciones de investigadores confiables de que se trata de un problema de tipo cross-site scripting" } ], "evaluatorSolution": "Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2009.html\r\n\r\n\"Follow the link for each of the CVE numbers to obtain download, installation and other information pertaining to the corresponding vulnerability fix:\r\nhttps://support.bea.com/application_content/product_portlets/securityadvisories/2811.html", "id": "CVE-2008-5461", "lastModified": "2024-11-21T00:54:09.357", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-14T02:30:00.640", "references": [ { "source": "secalert_us@oracle.com", "url": "http://jvn.jp/en/jp/JVN93431860/index.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33526" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN93431860/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0115" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2009-1002
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Oracle BEA WebLogic Server 10.3, 10.0 Gold through MP1, 9.2 Gold through MP3, 9.1, 9.0, 8.1 Gold through SP6, and 7.0 Gold through SP7 allows remote attackers to gain privileges via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technology/deploy/security/wls-security/1002.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50052 | vdb-entry, x_refsource_XF | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "oracle-weblogic-wls-priv-escalation2(50052)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle BEA WebLogic Server 10.3, 10.0 Gold through MP1, 9.2 Gold through MP3, 9.1, 9.0, 8.1 Gold through SP6, and 7.0 Gold through SP7 allows remote attackers to gain privileges via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "oracle-weblogic-wls-priv-escalation2(50052)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle BEA WebLogic Server 10.3, 10.0 Gold through MP1, 9.2 Gold through MP3, 9.1, 9.0, 8.1 Gold through SP6, and 7.0 Gold through SP7 allows remote attackers to gain privileges via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "oracle-weblogic-wls-priv-escalation2(50052)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1002", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1975
Vulnerability from cvelistv5
Published
2009-07-14 23:00
Modified
2024-08-07 05:36
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality, integrity, and availability, related to the WLS Console Package.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/35776 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/35673 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/1900 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022561 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51759 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35776" }, { "name": "35673", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35673" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "oracle-bea-wls-console-unspecified(51759)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51759" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality, integrity, and availability, related to the WLS Console Package." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35776" }, { "name": "35673", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35673" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "oracle-bea-wls-console-unspecified(51759)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51759" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1975", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality, integrity, and availability, related to the WLS Console Package." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35776" }, { "name": "35673", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35673" }, { "name": "ADV-2009-1900", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022561" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "oracle-bea-wls-console-unspecified(51759)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51759" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1975", "datePublished": "2009-07-14T23:00:00", "dateReserved": "2009-06-08T00:00:00", "dateUpdated": "2024-08-07T05:36:20.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4008
Vulnerability from cvelistv5
Published
2008-10-14 21:00
Modified
2024-08-07 10:00
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server Plugins for Apache component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2008 CPU. Oracle has not commented on reliable researcher claims that this issue is a stack-based buffer overflow in the WebLogic Apache Connector, related to an invalid parameter.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html | x_refsource_CONFIRM | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securitytracker.com/id?1021056 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/2825 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:00:42.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "20081029 Oracle WebLogic Apache Connector", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server Plugins for Apache component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2008 CPU. Oracle has not commented on reliable researcher claims that this issue is a stack-based buffer overflow in the WebLogic Apache Connector, related to an invalid parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "20081029 Oracle WebLogic Apache Connector", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-4008", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server Plugins for Apache component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2008 CPU. Oracle has not commented on reliable researcher claims that this issue is a stack-based buffer overflow in the WebLogic Apache Connector, related to an invalid parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "20081029 Oracle WebLogic Apache Connector", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=751" }, { "name": "1021056", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021056" }, { "name": "ADV-2008-2825", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2825" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-4008", "datePublished": "2008-10-14T21:00:00", "dateReserved": "2008-09-09T00:00:00", "dateUpdated": "2024-08-07T10:00:42.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3396
Vulnerability from cvelistv5
Published
2009-10-22 18:00
Modified
2024-08-07 06:22
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2.3, 10.0.1, and 10.3 allows remote attackers to affect integrity, related to WLS Console.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36766 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1023062 | vdb-entry, x_refsource_SECTRACK | |
http://www.us-cert.gov/cas/techalerts/TA09-294A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:22:24.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36766" }, { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2.3, 10.0.1, and 10.3 allows remote attackers to affect integrity, related to WLS Console." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-27T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "36766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36766" }, { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-3396", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2.3, 10.0.1, and 10.3 allows remote attackers to affect integrity, related to WLS Console." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36766" }, { "name": "1023062", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-3396", "datePublished": "2009-10-22T18:00:00", "dateReserved": "2009-09-25T00:00:00", "dateUpdated": "2024-08-07T06:22:24.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4013
Vulnerability from cvelistv5
Published
2008-10-14 21:00
Modified
2024-08-07 10:00
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021056 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45912 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/2825 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:00:42.581Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-webapps-unauth-access(45912)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-webapps-unauth-access(45912)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-4013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-webapps-unauth-access(45912)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912" }, { "name": "ADV-2008-2825", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2825" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-4013", "datePublished": "2008-10-14T21:00:00", "dateReserved": "2008-09-09T00:00:00", "dateUpdated": "2024-08-07T10:00:42.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4009
Vulnerability from cvelistv5
Published
2008-10-14 21:00
Modified
2024-08-07 10:00
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.1, when configuring multiple authorizers, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/45908 | vdb-entry, x_refsource_XF | |
http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html | x_refsource_CONFIRM | |
https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021056 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/32304 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/2825 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:00:42.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oracle-weblogic-authorizer-unauth-access(45908)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32304" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.1, when configuring multiple authorizers, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oracle-weblogic-authorizer-unauth-access(45908)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32304" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-4009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.1, when configuring multiple authorizers, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oracle-weblogic-authorizer-unauth-access(45908)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45908" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html", "refsource": "CONFIRM", "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2802.html" }, { "name": "1021056", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32304", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32304" }, { "name": "ADV-2008-2825", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2825" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-4009", "datePublished": "2008-10-14T21:00:00", "dateReserved": "2008-09-09T00:00:00", "dateUpdated": "2024-08-07T10:00:42.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4010
Vulnerability from cvelistv5
Published
2008-10-14 21:00
Modified
2024-08-07 10:00
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Workshop component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to "some NetUI tags."
References
▼ | URL | Tags |
---|---|---|
https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45909 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1021056 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/32302 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/2825 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:00:42.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "oracle-workshop-tags-unauth-access(45909)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45909" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32302" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Workshop component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to \"some NetUI tags.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "oracle-workshop-tags-unauth-access(45909)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45909" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32302" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-4010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Workshop component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to \"some NetUI tags.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html", "refsource": "CONFIRM", "url": "https://support.bea.com/application_content/product_portlets/securityadvisories/2803.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "oracle-workshop-tags-unauth-access(45909)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45909" }, { "name": "1021056", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021056" }, { "name": "32302", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32302" }, { "name": "ADV-2008-2825", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2825" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-4010", "datePublished": "2008-10-14T21:00:00", "dateReserved": "2008-09-09T00:00:00", "dateUpdated": "2024-08-07T10:00:42.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5462
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0115 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1021571 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33177 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:46.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-24T10:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-5462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 10.3, 10.2, 10.0 MP1, 9.2 MP3, and 8.1 SP6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021571" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33177" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-5462", "datePublished": "2009-01-14T02:00:00", "dateReserved": "2008-12-11T00:00:00", "dateUpdated": "2024-08-07T10:56:46.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1005
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the Oracle Data Service Integrator (AquaLogic Data Services Platform) component in BEA Product Suite 10.3.0, 3.2, 3.0.1, and 3.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technology/deploy/security/wls-security/1005.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM | |
http://osvdb.org/53760 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "53760", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/53760" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Oracle Data Service Integrator (AquaLogic Data Services Platform) component in BEA Product Suite 10.3.0, 3.2, 3.0.1, and 3.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-04-18T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "53760", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/53760" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Oracle Data Service Integrator (AquaLogic Data Services Platform) component in BEA Product Suite 10.3.0, 3.2, 3.0.1, and 3.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1005.html" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "53760", "refsource": "OSVDB", "url": "http://osvdb.org/53760" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1005", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3399
Vulnerability from cvelistv5
Published
2009-10-22 18:00
Modified
2024-08-07 06:22
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0.6 and 8.1.5 allows remote attackers to affect integrity, related to WLS Console.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1023062 | vdb-entry, x_refsource_SECTRACK | |
http://www.us-cert.gov/cas/techalerts/TA09-294A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/36769 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:22:24.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "name": "36769", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0.6 and 8.1.5 allows remote attackers to affect integrity, related to WLS Console." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-27T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "name": "36769", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36769" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-3399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0.6 and 8.1.5 allows remote attackers to affect integrity, related to WLS Console." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1023062", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "name": "36769", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36769" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-3399", "datePublished": "2009-10-22T18:00:00", "dateReserved": "2009-09-25T00:00:00", "dateUpdated": "2024-08-07T06:22:24.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1003
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect integrity via unknown vectors related to "access to source code of web pages."
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://osvdb.org/53762 | vdb-entry, x_refsource_OSVDB | |
http://www.oracle.com/technology/deploy/security/wls-security/1003.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50054 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "53762", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/53762" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-read-source(50054)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50054" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect integrity via unknown vectors related to \"access to source code of web pages.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "53762", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/53762" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-read-source(50054)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50054" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1003", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect integrity via unknown vectors related to \"access to source code of web pages.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "53762", "refsource": "OSVDB", "url": "http://osvdb.org/53762" }, { "name": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1003.html" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-read-source(50054)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50054" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1003", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0217
Vulnerability from cvelistv5
Published
2009-07-14 23:00
Modified
2024-08-07 04:24
Severity ?
EPSS score ?
Summary
The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.400Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2009:1428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1428.html" }, { "name": "ADV-2009-3122", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3122" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0217.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "PK80596", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023545\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35776" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36162" }, { "name": "36494", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36494" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "35858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35858" }, { "name": "38695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38695" }, { "name": "269208", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1" }, { "name": "DSA-1995", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-1995" }, { "name": "HPSBUX02476", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "35853", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35853" }, { "name": "RHSA-2009:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "name": "RHSA-2009:1694", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html" }, { "name": "35852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35852" }, { "name": "35854", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35854" }, { "name": "34461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/WDON-7TY529" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "1020710", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1" }, { "name": "USN-903-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-903-1" }, { "name": "35671", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35671" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527" }, { "name": "ADV-2010-0366", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "55907", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55907" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "SUSE-SA:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html" }, { "name": "38567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38567" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "263429", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161" }, { "name": "SSRT090250", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "37671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37671" }, { "name": "VU#466161", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/466161" }, { "name": "1022567", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022567" }, { "name": "RHSA-2009:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "name": "PK80627", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023723\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "ADV-2009-1909", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1909" }, { "name": "ADV-2010-0635", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision" }, { "name": "38568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38568" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36180" }, { "name": "FEDORA-2009-8456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03" }, { "name": "USN-826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/826-1/" }, { "name": "37841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37841" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "name": "35855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35855" }, { "name": "FEDORA-2009-8473", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36176" }, { "name": "oval:org.mitre.oval:def:7158", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html" }, { "name": "ADV-2009-1908", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1908" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925" }, { "name": "41818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41818" }, { "name": "1022661", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022661" }, { "name": "37300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37300" }, { "name": "ADV-2009-1911", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1911" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "SUSE-SA:2009:053", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "oval:org.mitre.oval:def:8717", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ" }, { "name": "TA10-159B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html" }, { "name": "oval:org.mitre.oval:def:10186", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186" }, { "name": "55895", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55895" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.aleksey.com/xmlsec/" }, { "name": "MS10-041", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041" }, { "name": "38921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38921" }, { "name": "RHSA-2009:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "RHSA-2009:1428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1428.html" }, { "name": "ADV-2009-3122", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3122" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0217.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "PK80596", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023545\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35776" }, { "name": "36162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36162" }, { "name": "36494", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36494" }, { "name": "ADV-2009-2543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "35858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35858" }, { "name": "38695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38695" }, { "name": "269208", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1" }, { "name": "DSA-1995", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-1995" }, { "name": "HPSBUX02476", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "35853", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35853" }, { "name": "RHSA-2009:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "name": "RHSA-2009:1694", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html" }, { "name": "35852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35852" }, { "name": "35854", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35854" }, { "name": "34461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kb.cert.org/vuls/id/WDON-7TY529" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "1020710", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1" }, { "name": "USN-903-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-903-1" }, { "name": "35671", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35671" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527" }, { "name": "ADV-2010-0366", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "55907", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55907" }, { "name": "MDVSA-2009:209", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "SUSE-SA:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html" }, { "name": "38567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38567" }, { "name": "FEDORA-2009-8329", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "263429", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161" }, { "name": "SSRT090250", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "37671", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37671" }, { "name": "VU#466161", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/466161" }, { "name": "1022567", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022567" }, { "name": "RHSA-2009:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "name": "PK80627", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023723\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "ADV-2009-1909", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1909" }, { "name": "ADV-2010-0635", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision" }, { "name": "38568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38568" }, { "name": "36180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36180" }, { "name": "FEDORA-2009-8456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03" }, { "name": "USN-826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/826-1/" }, { "name": "37841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37841" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "name": "35855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35855" }, { "name": "FEDORA-2009-8473", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html" }, { "name": "36176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36176" }, { "name": "oval:org.mitre.oval:def:7158", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html" }, { "name": "ADV-2009-1908", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1908" }, { "name": "FEDORA-2009-8337", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925" }, { "name": "41818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41818" }, { "name": "1022661", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022661" }, { "name": "37300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37300" }, { "name": "ADV-2009-1911", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1911" }, { "name": "APPLE-SA-2009-09-03-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "SUSE-SA:2009:053", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "oval:org.mitre.oval:def:8717", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717" }, { "name": "RHSA-2009:1201", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ" }, { "name": "TA10-159B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html" }, { "name": "oval:org.mitre.oval:def:10186", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186" }, { "name": "55895", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55895" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.aleksey.com/xmlsec/" }, { "name": "MS10-041", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041" }, { "name": "38921", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38921" }, { "name": "RHSA-2009:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-0217", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2009:1428", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1428.html" }, { "name": "ADV-2009-3122", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3122" }, { "name": "http://www.openoffice.org/security/cves/CVE-2009-0217.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-0217.html" }, { "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526", "refsource": "CONFIRM", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47526" }, { "name": "60799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "PK80596", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023545\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1200", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html" }, { "name": "35776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35776" }, { "name": "36162", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36162" }, { "name": "36494", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36494" }, { "name": "ADV-2009-2543", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2543" }, { "name": "35858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35858" }, { "name": "38695", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38695" }, { "name": "269208", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1" }, { "name": "DSA-1995", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-1995" }, { "name": "HPSBUX02476", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "35853", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35853" }, { "name": "RHSA-2009:1637", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html" }, { "name": "RHSA-2009:1694", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html" }, { "name": "35852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35852" }, { "name": "35854", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35854" }, { "name": "34461", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34461" }, { "name": "http://www.kb.cert.org/vuls/id/WDON-7TY529", "refsource": "CONFIRM", "url": "http://www.kb.cert.org/vuls/id/WDON-7TY529" }, { "name": "http://www.mono-project.com/Vulnerabilities", "refsource": "CONFIRM", "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "1020710", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1" }, { "name": "USN-903-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-903-1" }, { "name": "35671", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35671" }, { "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527", "refsource": "CONFIRM", "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47527" }, { "name": "ADV-2010-0366", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0366" }, { "name": "55907", "refsource": "OSVDB", "url": "http://osvdb.org/55907" }, { "name": "MDVSA-2009:209", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209" }, { "name": "SUSE-SA:2010:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html" }, { "name": "38567", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38567" }, { "name": "FEDORA-2009-8329", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html" }, { "name": "263429", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1" }, { "name": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161", "refsource": "CONFIRM", "url": "http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161" }, { "name": "SSRT090250", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=125787273209737\u0026w=2" }, { "name": "ADV-2009-1900", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022561" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" }, { "name": "37671", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37671" }, { "name": "VU#466161", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/466161" }, { "name": "1022567", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022567" }, { "name": "RHSA-2009:1636", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html" }, { "name": "PK80627", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026context=SSEQTP\u0026dc=D400\u0026uid=swg24023723\u0026loc=en_US\u0026cs=UTF-8\u0026lang=en\u0026rss=ct180websphere" }, { "name": "RHSA-2009:1649", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" }, { "name": "TA09-294A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "ADV-2009-1909", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1909" }, { "name": "ADV-2010-0635", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0635" }, { "name": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?revision=794013\u0026view=revision" }, { "name": "38568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38568" }, { "name": "36180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36180" }, { "name": "FEDORA-2009-8456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html" }, { "name": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03", "refsource": "CONFIRM", "url": "http://www.w3.org/2008/06/xmldsigcore-errata.html#e03" }, { "name": "USN-826-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/826-1/" }, { "name": "37841", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37841" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1" }, { "name": "35855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35855" }, { "name": "FEDORA-2009-8473", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html" }, { "name": "36176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36176" }, { "name": "oval:org.mitre.oval:def:7158", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7158" }, { "name": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html", "refsource": "MISC", "url": "http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html" }, { "name": "ADV-2009-1908", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1908" }, { "name": "FEDORA-2009-8337", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html" }, { "name": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7", "refsource": "CONFIRM", "url": "http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "name": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg21384925" }, { "name": "41818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41818" }, { "name": "1022661", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022661" }, { "name": "37300", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37300" }, { "name": "ADV-2009-1911", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1911" }, { "name": "APPLE-SA-2009-09-03-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html" }, { "name": "SUSE-SA:2009:053", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html" }, { "name": "oval:org.mitre.oval:def:8717", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8717" }, { "name": "RHSA-2009:1201", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html" }, { "name": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7", "refsource": "CONFIRM", "url": "http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7" }, { "name": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ", "refsource": "CONFIRM", "url": "http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ" }, { "name": "TA10-159B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html" }, { "name": "oval:org.mitre.oval:def:10186", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10186" }, { "name": "55895", "refsource": "OSVDB", "url": "http://osvdb.org/55895" }, { "name": "http://www.aleksey.com/xmlsec/", "refsource": "CONFIRM", "url": "http://www.aleksey.com/xmlsec/" }, { "name": "MS10-041", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041" }, { "name": "38921", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38921" }, { "name": "RHSA-2009:1650", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=511915", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-0217", "datePublished": "2009-07-14T23:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.400Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1004
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-04-18T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality and integrity via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1004", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5459
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33526 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0115 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1021571 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33177 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:47.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-24T10:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-5459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3 allows remote attackers to affect confidentiality via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021571" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33177" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-5459", "datePublished": "2009-01-14T02:00:00", "dateReserved": "2008-12-11T00:00:00", "dateUpdated": "2024-08-07T10:56:47.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5461
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33526 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0115 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1021571 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33177 | vdb-entry, x_refsource_BID | |
http://jvn.jp/en/jp/JVN93431860/index.html | third-party-advisory, x_refsource_JVN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:46.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33177" }, { "name": "JVN#93431860", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN93431860/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-23T10:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33177" }, { "name": "JVN#93431860", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN93431860/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-5461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0, and SP7 allows remote attackers to affect confidentiality, integrity, and availability, related to WLS. NOTE: the previous information was obtained from the January 2009 CPU. Oracle has not commented on reliable researcher claims that this issue is cross-site scripting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021571" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33177" }, { "name": "JVN#93431860", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN93431860/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-5461", "datePublished": "2009-01-14T02:00:00", "dateReserved": "2008-12-11T00:00:00", "dateUpdated": "2024-08-07T10:56:46.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2581
Vulnerability from cvelistv5
Published
2008-07-15 23:00
Modified
2024-08-07 09:05
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors related to UDDI Explorer.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2008/2115 | vdb-entry, x_refsource_VUPEN | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://www.vupen.com/english/advisories/2008/2109/references | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43824 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/31087 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/31113 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020498 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:30.233Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-uddiexplorer-unauth-access(43824)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020498" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors related to UDDI Explorer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-uddiexplorer-unauth-access(43824)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020498" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2581", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors related to UDDI Explorer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-uddiexplorer-unauth-access(43824)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824" }, { "name": "31087", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020498" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2581", "datePublished": "2008-07-15T23:00:00", "dateReserved": "2008-06-09T00:00:00", "dateUpdated": "2024-08-07T09:05:30.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3403
Vulnerability from cvelistv5
Published
2009-10-22 18:00
Modified
2024-08-07 06:22
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the JRockit component in BEA Product Suite R27.6.4: JRE/JDK, 1.4.2, 5, and, and 6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this issue subsumes CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, and CVE-2009-2676.
References
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA09-294A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:22:24.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JRockit component in BEA Product Suite R27.6.4: JRE/JDK, 1.4.2, 5, and, and 6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this issue subsumes CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, and CVE-2009-2676." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-27T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-3403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JRockit component in BEA Product Suite R27.6.4: JRE/JDK, 1.4.2, 5, and, and 6 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this issue subsumes CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, and CVE-2009-2676." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA09-294A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-3403", "datePublished": "2009-10-22T18:00:00", "dateReserved": "2009-09-25T00:00:00", "dateUpdated": "2024-08-07T06:22:24.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2580
Vulnerability from cvelistv5
Published
2008-07-15 23:00
Modified
2024-08-07 09:05
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 has unknown impact and remote attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2008/2115 | vdb-entry, x_refsource_VUPEN | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://www.vupen.com/english/advisories/2008/2109/references | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/31087 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/31113 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43829 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1020498 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:29.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31113" }, { "name": "oracle-weblogic-jsp-info-disclosure(43829)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020498" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 has unknown impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31113" }, { "name": "oracle-weblogic-jsp-info-disclosure(43829)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020498" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2580", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 has unknown impact and remote attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "31087", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31113" }, { "name": "oracle-weblogic-jsp-info-disclosure(43829)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829" }, { "name": "1020498", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020498" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2580", "datePublished": "2008-07-15T23:00:00", "dateReserved": "2008-06-09T00:00:00", "dateUpdated": "2024-08-07T09:05:29.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2002
Vulnerability from cvelistv5
Published
2009-10-22 18:00
Modified
2024-08-07 05:36
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 8.1.6, 9.2.3, 10.0.1, 10.2.1, and 10.3.1.0.0 allows remote attackers to affect integrity via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36774 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1023062 | vdb-entry, x_refsource_SECTRACK | |
http://www.us-cert.gov/cas/techalerts/TA09-294A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36774", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36774" }, { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 8.1.6, 9.2.3, 10.0.1, 10.2.1, and 10.3.1.0.0 allows remote attackers to affect integrity via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-27T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "36774", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36774" }, { "name": "1023062", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-2002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Portal component in BEA Product Suite 8.1.6, 9.2.3, 10.0.1, 10.2.1, and 10.3.1.0.0 allows remote attackers to affect integrity via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36774", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36774" }, { "name": "1023062", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023062" }, { "name": "TA09-294A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-2002", "datePublished": "2009-10-22T18:00:00", "dateReserved": "2009-06-08T00:00:00", "dateUpdated": "2024-08-07T05:36:20.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1012
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the plug-ins for Apache and IIS web servers in Oracle BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP3, 10.0 Gold through MP1, and 10.3 allows remote attackers to affect confidentiality, integrity, and availability. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in an unspecified plug-in that parses HTTP requests, which leads to a heap-based buffer overflow.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/64935 | vdb-entry, x_refsource_XF | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM | |
http://secunia.com/secunia_research/2009-22/ | x_refsource_MISC | |
http://www.oracle.com/technology/deploy/security/wls-security/1012.html | x_refsource_CONFIRM | |
http://osvdb.org/53765 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "oracle-bea-http-bo(64935)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64935" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-22/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html" }, { "name": "53765", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/53765" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the plug-ins for Apache and IIS web servers in Oracle BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP3, 10.0 Gold through MP1, and 10.3 allows remote attackers to affect confidentiality, integrity, and availability. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in an unspecified plug-in that parses HTTP requests, which leads to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "oracle-bea-http-bo(64935)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64935" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-22/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html" }, { "name": "53765", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/53765" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the plug-ins for Apache and IIS web servers in Oracle BEA WebLogic Server 7.0 Gold through SP7, 8.1 Gold through SP6, 9.0, 9.1, 9.2 Gold through MP3, 10.0 Gold through MP1, and 10.3 allows remote attackers to affect confidentiality, integrity, and availability. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is an integer overflow in an unspecified plug-in that parses HTTP requests, which leads to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "oracle-bea-http-bo(64935)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64935" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "http://secunia.com/secunia_research/2009-22/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-22/" }, { "name": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1012.html" }, { "name": "53765", "refsource": "OSVDB", "url": "http://osvdb.org/53765" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1012", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0068
Vulnerability from cvelistv5
Published
2010-01-13 01:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA10-012A.html | third-party-advisory, x_refsource_CERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2010-0068", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP2, and 10.0 allows remote attackers to affect confidentiality via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2010-0068", "datePublished": "2010-01-13T01:00:00", "dateReserved": "2009-12-16T00:00:00", "dateUpdated": "2024-08-07T00:37:53.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1016
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to IIS. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is a stack-based buffer overflow involving an unspecified Server Plug-in and a crafted SSL certificate.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/64934 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM | |
http://secunia.com/secunia_research/2009-23/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oracle-bea-ssl-bo(64934)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64934" }, { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-23/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to IIS. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is a stack-based buffer overflow involving an unspecified Server Plug-in and a crafted SSL certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oracle-bea-ssl-bo(64934)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64934" }, { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-23/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote authenticated users to affect confidentiality, integrity, and availability, related to IIS. NOTE: the previous information was obtained from the April 2009 CPU. Oracle has not commented on claims from a reliable researcher that this is a stack-based buffer overflow involving an unspecified Server Plug-in and a crafted SSL certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oracle-bea-ssl-bo(64934)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64934" }, { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "http://secunia.com/secunia_research/2009-23/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-23/" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1016", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4011
Vulnerability from cvelistv5
Published
2008-10-14 21:00
Modified
2024-08-07 10:00
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote authenticated users to affect integrity via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021056 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45910 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/2825 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:00:42.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-apps-priv-escalation(45910)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45910" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote authenticated users to affect integrity via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-apps-priv-escalation(45910)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45910" }, { "name": "ADV-2008-2825", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-4011", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote authenticated users to affect integrity via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" }, { "name": "1021056", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021056" }, { "name": "oracle-weblogic-apps-priv-escalation(45910)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45910" }, { "name": "ADV-2008-2825", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2825" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-4011", "datePublished": "2008-10-14T21:00:00", "dateReserved": "2008-09-09T00:00:00", "dateUpdated": "2024-08-07T10:00:42.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1001
Vulnerability from cvelistv5
Published
2009-04-15 10:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Oracle BEA WebLogic Portal 8.1 Gold through SP6 allows remote authenticated users to gain privileges via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022059 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34461 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technology/deploy/security/wls-security/1001.html | x_refsource_CONFIRM | |
http://osvdb.org/53767 | vdb-entry, x_refsource_OSVDB | |
http://www.us-cert.gov/cas/techalerts/TA09-105A.html | third-party-advisory, x_refsource_CERT | |
http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50053 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html" }, { "name": "53767", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/53767" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-priv-escalation(50053)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle BEA WebLogic Portal 8.1 Gold through SP6 allows remote authenticated users to gain privileges via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "1022059", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34461" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html" }, { "name": "53767", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/53767" }, { "name": "TA09-105A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-priv-escalation(50053)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50053" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle BEA WebLogic Portal 8.1 Gold through SP6 allows remote authenticated users to gain privileges via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022059", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022059" }, { "name": "34461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34461" }, { "name": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html" }, { "name": "53767", "refsource": "OSVDB", "url": "http://osvdb.org/53767" }, { "name": "TA09-105A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" }, { "name": "oracle-weblogic-wls-priv-escalation(50053)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50053" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1001", "datePublished": "2009-04-15T10:00:00", "dateReserved": "2009-03-19T00:00:00", "dateUpdated": "2024-08-07T04:57:17.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0069
Vulnerability from cvelistv5
Published
2010-01-13 01:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA10-012A.html | third-party-advisory, x_refsource_CERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2010-0069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0, SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP1, and 10.3.0 allows remote attackers to affect integrity via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2010-0069", "datePublished": "2010-01-13T01:00:00", "dateReserved": "2009-12-16T00:00:00", "dateUpdated": "2024-08-07T00:37:53.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0074
Vulnerability from cvelistv5
Published
2010-01-13 01:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA10-012A.html | third-party-advisory, x_refsource_CERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2010-0074", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 7.0SP7, 8.1SP6, 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2010-0074", "datePublished": "2010-01-13T01:00:00", "dateReserved": "2009-12-16T00:00:00", "dateUpdated": "2024-08-07T00:37:53.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5460
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33526 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0115 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1021571 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33177 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:47.023Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-24T10:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-5460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, and 9.0 allows remote attackers to affect confidentiality via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021571" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33177" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-5460", "datePublished": "2009-01-14T02:00:00", "dateReserved": "2008-12-11T00:00:00", "dateUpdated": "2024-08-07T10:56:47.023Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0078
Vulnerability from cvelistv5
Published
2010-01-13 01:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA10-012A.html | third-party-advisory, x_refsource_CERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2010-0078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 9.0, 9.1, 9.2MP3, 10.0MP2, and 10.3.1 allows remote attackers to affect availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2010-0078", "datePublished": "2010-01-13T01:00:00", "dateReserved": "2009-12-16T00:00:00", "dateUpdated": "2024-08-07T00:37:53.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2582
Vulnerability from cvelistv5
Published
2008-07-15 23:00
Modified
2024-08-07 09:05
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2008/2115 | vdb-entry, x_refsource_VUPEN | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143 | vendor-advisory, x_refsource_HP | |
http://www.vupen.com/english/advisories/2008/2109/references | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43825 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/31087 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/31113 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020498 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:29.960Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-dos(43825)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020498" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-dos(43825)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825" }, { "name": "31087", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020498" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2582", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 has unknown impact and remote attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" }, { "name": "ADV-2008-2115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2115" }, { "name": "SSRT061201", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "HPSBMA02133", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" }, { "name": "ADV-2008-2109", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2109/references" }, { "name": "oracle-weblogic-dos(43825)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825" }, { "name": "31087", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31087" }, { "name": "31113", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31113" }, { "name": "1020498", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020498" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2582", "datePublished": "2008-07-15T23:00:00", "dateReserved": "2008-06-09T00:00:00", "dateUpdated": "2024-08-07T09:05:29.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5457
Vulnerability from cvelistv5
Published
2009-01-14 02:00
Modified
2024-08-07 10:56
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33526 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0115 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1021571 | vdb-entry, x_refsource_SECTRACK | |
http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33177 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:46.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33177" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-24T10:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "33526", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021571" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33177" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2008-5457", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Oracle BEA WebLogic Server Plugins for Apache, Sun and IIS web servers component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33526", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33526" }, { "name": "ADV-2009-0115", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0115" }, { "name": "1021571", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021571" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html" }, { "name": "33177", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33177" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2008-5457", "datePublished": "2009-01-14T02:00:00", "dateReserved": "2008-12-11T00:00:00", "dateUpdated": "2024-08-07T10:56:46.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1974
Vulnerability from cvelistv5
Published
2009-07-14 23:00
Modified
2024-08-07 05:36
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Servlet Container Package.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/51758 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/35776 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/55906 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2009/1900 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022561 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/35674 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oracle-bea-wls-container-unspecified(51758)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51758" }, { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35776" }, { "name": "55906", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55906" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022561" }, { "name": "35674", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35674" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Servlet Container Package." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oracle-bea-wls-container-unspecified(51758)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51758" }, { "name": "35776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35776" }, { "name": "55906", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55906" }, { "name": "ADV-2009-1900", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022561" }, { "name": "35674", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35674" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2009-1974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, and 7.0 SP7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Servlet Container Package." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oracle-bea-wls-container-unspecified(51758)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51758" }, { "name": "35776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35776" }, { "name": "55906", "refsource": "OSVDB", "url": "http://osvdb.org/55906" }, { "name": "ADV-2009-1900", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1900" }, { "name": "1022561", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022561" }, { "name": "35674", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35674" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2009-1974", "datePublished": "2009-07-14T23:00:00", "dateReserved": "2009-06-08T00:00:00", "dateUpdated": "2024-08-07T05:36:20.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0079
Vulnerability from cvelistv5
Published
2010-01-13 01:00
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the JRockit component in BEA Product Suite R27.6.5 using JRE/JDK 1.4.2, 5, and 6 allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this CVE identifier overlaps CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, and CVE-2009-3877.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html | x_refsource_CONFIRM | |
http://www.us-cert.gov/cas/techalerts/TA10-012A.html | third-party-advisory, x_refsource_CERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:53.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the JRockit component in BEA Product Suite R27.6.5 using JRE/JDK 1.4.2, 5, and 6 allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this CVE identifier overlaps CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, and CVE-2009-3877." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-23T09:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2010-0079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the JRockit component in BEA Product Suite R27.6.5 using JRE/JDK 1.4.2, 5, and 6 allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: this CVE identifier overlaps CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, and CVE-2009-3877." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html" }, { "name": "TA10-012A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2010-0079", "datePublished": "2010-01-13T01:00:00", "dateReserved": "2009-12-16T00:00:00", "dateUpdated": "2024-08-07T00:37:53.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }