Vulnerabilities > Oracle > Primavera Unifier > 17.4

DATE CVE VULNERABILITY TITLE RISK
2022-03-11 CVE-2020-36518 Out-of-bounds Write vulnerability in multiple products
jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.
network
low complexity
fasterxml oracle debian netapp CWE-787
7.5
2019-01-02 CVE-2018-14721 Server-Side Request Forgery (SSRF) vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.
network
low complexity
fasterxml debian oracle redhat CWE-918
critical
10.0
2019-01-02 CVE-2018-14720 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.
network
low complexity
fasterxml debian oracle redhat CWE-502
critical
9.8
2018-10-17 CVE-2018-3148 Unspecified vulnerability in Oracle Primavera Unifier
Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Web Access).
network
oracle
5.8
2018-07-18 CVE-2018-2968 Unspecified vulnerability in Oracle Primavera Unifier
Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Core).
network
oracle
4.3
2018-07-18 CVE-2018-2967 Unspecified vulnerability in Oracle Primavera Unifier
Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Core).
local
low complexity
oracle
2.1
2018-07-18 CVE-2018-2966 Unspecified vulnerability in Oracle Primavera Unifier
Vulnerability in the Primavera Unifier component of Oracle Construction and Engineering Suite (subcomponent: Core).
network
oracle
4.3
2018-02-06 CVE-2017-7525 Incomplete Blacklist vulnerability in multiple products
A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.
network
low complexity
fasterxml debian netapp redhat oracle CWE-184
critical
9.8
2018-02-06 CVE-2017-15095 Deserialization of Untrusted Data vulnerability in multiple products
A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.
network
low complexity
fasterxml debian redhat netapp oracle CWE-502
critical
9.8
2018-01-18 CVE-2015-9251 Cross-site Scripting vulnerability in multiple products
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
network
low complexity
jquery oracle CWE-79
6.1