Page 4 of 21 results (0.010 seconds)

CVSS: 6.8EPSS: 14%CPEs: 1EXPL: 1

Unspecified vulnerability in the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Web Container. Vulnerabilidad sin especificar en el componente GlassFish Enterprise Server de Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1. Permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con Web Container. Oracle GlassFish Server version 3.1.1 build 12 suffers from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/18766 http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html http://www.securitytracker.com/id?1026941 •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.0.1 and 3.1.1 allows remote attackers to affect availability via unknown vectors related to Web Container. Vulnerabilidad no especificada en Oracle GlassFish Enterprise Server v3.0.1 y v3.1.1 permite a atacantes remotos afectar a la disponibilidad a través de vectores desconocidos relacionados con el contenedor web. • http://osvdb.org/78417 http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72497 •

CVSS: 3.7EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.1.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Administration. Vulnerabilidad no especificada en Oracle GlassFish Enterprise Server v3.1.1 permite a usuarios locales afectar a la confidencialidad, integridad y disponibilidad de la información a través de vectores desconocidos relacionados con la Administración. • http://osvdb.org/78415 http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html http://www.securityfocus.com/bid/51485 https://exchange.xforce.ibmcloud.com/vulnerabilities/72503 •

CVSS: 5.0EPSS: 2%CPEs: 3EXPL: 1

Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java System Application Server 8.1 and 8.2, and possibly other products, computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka Oracle security ticket S0104869. Oracle Glassfish 2.1.1, 3.0.1 y 3.1.1, tal como se utiliza en Communications Server 2.0, Sun Java System Application Server 8.1 y 8.2 y posiblemente otros productos, computa valores hash para parámetros de forma sin restringir la habilidad para desencadenar colisiones hash de manera predecible, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) mediante el envío de muchos parámetros manipulados, también conocido como Oracle security ticket S0104869. • https://www.exploit-db.com/exploits/2012 http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html http://marc.info/?l=bugtraq&m=133364885411663&w=2 http://marc.info/?l=bugtraq&m=133847939902305&w=2 http://marc.info/?l=bugtraq&m=134254866602253&w=2 http://marc.info/?l=bugtraq&m=134254957702612&w=2 http://marc.info/? • CWE-20: Improper Input Validation •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.0.1 and 3.1.1 allows remote attackers to affect confidentiality and integrity, related to JSF. Vulnerabilidad sin especificar en Oracle GlassFish Enterprise Server v3.0.1 y v3.1.1 que permite a atacantes remotos afectar a la confidencialidad y la integridad, en relación con JSF. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html http://www.securitytracker.com/id?1027277 •