Vulnerabilities > Oracle > Jdeveloper > 11.1.1.9.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-29 CVE-2020-11022 Cross-site Scripting vulnerability in multiple products
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e.
6.1
2019-10-16 CVE-2019-2899 Unspecified vulnerability in Oracle products
Vulnerability in the Oracle JDeveloper and ADF product of Oracle Fusion Middleware (component: OAM).
network
low complexity
oracle
2.4
2019-04-20 CVE-2019-11358 jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. 6.1
2018-01-18 CVE-2015-9251 Cross-site Scripting vulnerability in multiple products
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
network
low complexity
jquery oracle CWE-79
6.1
2018-01-18 CVE-2018-2711 Unspecified vulnerability in Oracle Jdeveloper
Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: Security Framework).
network
oracle
5.8
2018-01-18 CVE-2017-10273 Path Traversal vulnerability in Oracle Jdeveloper
Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: Deployment).
local
high complexity
oracle CWE-22
3.7
2017-04-17 CVE-2017-5645 Deserialization of Untrusted Data vulnerability in multiple products
In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code.
network
low complexity
apache netapp redhat oracle CWE-502
critical
9.8
2017-01-27 CVE-2017-3255 Information Exposure vulnerability in Oracle Jdeveloper
Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: ADF Faces).
network
low complexity
oracle CWE-200
5.0
2016-07-21 CVE-2016-3504 Remote Security vulnerability in Oracle JDeveloper
Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, and 12.2.1.0.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to ADF Faces.
network
low complexity
oracle
7.5