Vulnerabilities > Oracle > Glassfish Server

DATE CVE VULNERABILITY TITLE RISK
2016-07-21 CVE-2016-3608 Remote Security vulnerability in Oracle Glassfish Server 3.0.1
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 allows remote attackers to affect confidentiality via vectors related to Administration.
network
low complexity
oracle
5.0
2016-07-21 CVE-2016-3607 Multiple vulnerability in Oracle July 2016 Critical Patch Update
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Web Container.
network
low complexity
oracle
critical
10.0
2016-03-13 CVE-2016-1950 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code via crafted ASN.1 data in an X.509 certificate.
6.8
2015-11-05 CVE-2015-7182 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the ASN.1 decoder in Mozilla Network Security Services (NSS) before 3.19.2.1 and 3.20.x before 3.20.1, as used in Firefox before 42.0 and Firefox ESR 38.x before 38.4 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OCTET STRING data.
network
low complexity
oracle mozilla CWE-119
7.5
2015-06-22 CVE-2015-3237 Improper Input Validation vulnerability in multiple products
The smb_request_state function in cURL and libcurl 7.40.0 through 7.42.1 allows remote SMB servers to obtain sensitive information from memory or cause a denial of service (out-of-bounds read and crash) via crafted length and offset values.
network
low complexity
haxx hp oracle CWE-20
6.4
2013-04-17 CVE-2013-1508 Remote Oracle GlassFish Server vulnerability in Oracle Sun Middleware Products
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Middleware Products 3.0.1 and 3.1.2 allows remote attackers to affect integrity via vectors related to REST Interface.
network
oracle
4.3
2012-10-16 CVE-2012-3155 Remote Security vulnerability in Oracle Multiple Products
Unspecified vulnerability in the CORBA ORB component in Sun GlassFish Enterprise Server 2.1.1, Oracle GlassFish Server 3.0.1 and 3.1.2, and Sun Java System Application Server 8.1 and 8.2 allows remote attackers to affect availability, related to CORBA ORB.
network
low complexity
oracle sun
5.0
2012-05-03 CVE-2012-0551 Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.
network
oracle sun
5.8
2012-05-03 CVE-2012-0550 Unspecified vulnerability in Oracle Glassfish Server 3.1.1
Unspecified vulnerability in the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Web Container.
network
oracle
6.8
2012-01-18 CVE-2012-0104 Remote vulnerability in Oracle GlassFish Enterprise Server 3.0.1/3.1.1
Unspecified vulnerability in Oracle GlassFish Enterprise Server 3.0.1 and 3.1.1 allows remote attackers to affect availability via unknown vectors related to Web Container.
network
low complexity
oracle
5.0