[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15028 Download | Alert*

The host is installed with oracle webLogic through 10.3.6.0, 12.1.3.0, 12.2.1.2 or 12.2.1.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle JSF component issue. Successful exploitation allows an attacker to access data, modify data, and partially deny service.

The host is installed with oracle webLogic server 10.3.6.0, 12.1.3.0, 12.2.1.2 or 12.2.1.3 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle WLS core components issue. Successful exploitation allows an attacker to partially access and modify data.

The host is installed with oracle webLogic through 12.1.3.0, 12.2.1.2 or 12.2.1.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle WLS-Web services component issue. Successful exploitation allows an attacker with network access via HTTP to compromise Oracle WebLogic Server.

The host is installed with oracle webLogic through 10.3.6.0, 12.1.3.0, 12.2.1.2 or 12.2.1.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle WLS Core components issue. Successful exploitation allows an attacker to gain elevated privileges.

The host is installed with WSO2 API Manager 2.6.0 and is prone to an SSRF attack vulnerability. A flaw is present in the application, which fails to properly handle an issue caused by the existence of the file:// wrapper. Successful exploitation could allow attackers to force the application to perform requests to workstation or enumerate files.

The host is installed with oracle WebLogic through 12.2.1.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle the application container - JavaEE issue. Successful exploitation allows an attacker to takeover Oracle WebLogic Server.

The host is installed with oracle WebLogic through 10.3.6.0, 12.1.3.0 or 12.2.1.3 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle WLS Core components issue. Successful exploitation allows an attacker to gain unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized ...

The host is installed with oracle WebLogic through 10.3.6.0, 12.1.3.0 or 12.2.1.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle WLS Core components issue. Successful exploitation allows an attacker to gain unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized ...

The host is installed with Bamboo CI server 2.4.0 before 2.5.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle an issue in the SAML Single Sign On plugin. Successful exploitation could allow locally disabled users to reactivate their accounts just by browsing the affected instance.

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the ...


Pages:      Start    1436    1437    1438    1439    1440    1441    1442    1443    1444    1445    1446    1447    1448    1449    ..   1502

© SecPod Technologies