RSS   Podatności dla 'Weblogic server'   RSS

2010-07-13
 
CVE-2010-2375

CWE-noinfo
 

 
Package/Privilege: Plugins for Apache, Sun and IIS web servers Unspecified vulnerability in the WebLogic Server component in Oracle Fusion Middleware 7.0 SP7, 8.1 SP6, 9.0, 9.1, 9.2 MP3, 10.0 MP2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality and integrity, related to IIS.

 
2008-07-22
 
CVE-2008-3257

CWE-119
 

 
Stack-based buffer overflow in the Apache Connector (mod_wl) in Oracle WebLogic Server (formerly BEA WebLogic Server) 10.3 and earlier allows remote attackers to execute arbitrary code via a long HTTP version string, as demonstrated by a string after "POST /.jsp" in an HTTP request.

 
2008-02-22
 
CVE-2008-0903

CWE-noinfo
 

 
Unspecified vulnerability in the BEA WebLogic Server and Express proxy plugin, as distributed before November 2007 and before 9.2 MP3 and 10.0 MP2, allows remote attackers to cause a denial of service (web server crash) via a crafted URL.

 
 
CVE-2008-0902

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in BEA WebLogic Server and Express 6.1 through 10.0 MP1 allow remote attackers to inject arbitrary web script or HTML via unspecified samples. NOTE: this might be the same issue as CVE-2007-2694.

 
 
CVE-2008-0901

CWE-255
 

 
BEA WebLogic Server and Express 7.0 through 10.0 allows remote attackers to conduct brute force password guessing attacks, even when account lockout has been activated, via crafted URLs that indicate whether a guessed password is successful or not.

 

 >>> Vendor: Bea systems 8 Produkty
Weblogic portal
Aqualogic interaction
Plumtree foundation
Weblogic
Weblogic express
Weblogic server
Plumtree collaboration
Apache connector in weblogic server


Copyright 2024, cxsecurity.com

 

Back to Top