Vulnerability Name:

CVE-2016-1114 (CCN-107918)

Assigned:2015-11-06
Published:2015-11-06
Updated:2020-09-04
Summary:Adobe ColdFusion 10 before Update 19, 11 before Update 8, and 2016 before Update 1 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.1 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.1 Critical (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-502
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-4852

Source: MITRE
Type: CNA
CVE-2015-6420

Source: MITRE
Type: CNA
CVE-2015-7450

Source: MITRE
Type: CNA
CVE-2015-7501

Source: MITRE
Type: CNA
CVE-2015-8103

Source: MITRE
Type: CNA
CVE-2015-8765

Source: MITRE
Type: CNA
CVE-2016-1114

Source: MITRE
Type: CNA
CVE-2016-1985

Source: MITRE
Type: CNA
CVE-2016-1986

Source: MITRE
Type: CNA
CVE-2016-1997

Source: MITRE
Type: CNA
CVE-2016-1998

Source: MITRE
Type: CNA
CVE-2016-1999

Source: MITRE
Type: CNA
CVE-2016-2000

Source: MITRE
Type: CNA
CVE-2016-2003

Source: MITRE
Type: CNA
CVE-2016-2009

Source: MITRE
Type: CNA
CVE-2016-4368

Source: MITRE
Type: CNA
CVE-2016-4369

Source: MITRE
Type: CNA
CVE-2016-4372

Source: MITRE
Type: CNA
CVE-2016-4373

Source: MITRE
Type: CNA
CVE-2016-4385

Source: MITRE
Type: CNA
CVE-2016-4398

Source: CCN
Type: FoxGlove Security Blog, November 6, 2015
What Do WebLogic, WebSphere, JBoss, Jenkins, OpenNMS, and Your Application Have in Common? This Vulnerability.

Source: CCN
Type: RHSA-2016-0040
Critical: Red Hat JBoss Operations Network 3.1.2 Hotfix 11 update

Source: CCN
Type: RHSA-2016-0070
Important: Red Hat OpenShift Enterprise 3.1.1 bug fix and enhancement update

Source: CCN
Type: RHSA-2016-0118
Critical: Red Hat JBoss Operations Network 3.3.5 update

Source: CCN
Type: RHSA-2016-0489
Important: Red Hat OpenShift Enterprise 2.2.9 security, bug fix, and enhancement update

Source: CCN
Type: RHSA-2016-1773
Important: Red Hat OpenShift Enterprise 2.2.10 security, bug fix, and enhancement update

Source: CCN
Type: oss-sec Mailing List, Sun, 8 Nov 2015 19:36:20 -0500 (EST)
Assign CVE for common-collections remote code execution on deserialisation flaw

Source: CCN
Type: Apache SVN Repository
Revision 1713307

Source: CCN
Type: Cisco Security Advisory cisco-sa-20151209-java-deserialization
Vulnerability in Java Deserialization Affecting Cisco Products

Source: CCN
Type: IBM Security Bulletin 958165 (Security Identity Governance and Intelligence)
IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerability

Source: CCN
Type: IBM Security Bulletin 967469 (Security Privileged Identity Manager)
IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities

Source: CCN
Type: IBM Security Bulletin T1023269
IBM Platform Application Center Standard Edition is affected by a security vulnerability (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin T1023797 (Flex System Manager Node)
A vulnerability in Apache Commons affects IBM Flex System Manager(FSM) (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin S1005465
Vulnerability in Apache Commons affects IBM Virtualization Engine TS7700 (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin S1009711 (SnapManager for SAP)
Apache Commons Collection Java Deserialization Vulnerability in Multiple N series Products

Source: CCN
Type: IBM Security Bulletin 1970575
Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1970916
Vulnerability in Apache Commons (CVE-2015-7450), affects FileNet Content Manager and IBM Content Foundation

Source: CCN
Type: IBM Security Bulletin 1970992
Vulnerability in Apache Commons affect IBM Security Identity Governance and Intelligence (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971307
IBM Tivoli Monitoring embedded WebSphere Application Server (CVE-2015-7450, CVE-2015-2017, CVE-2015-4938, CVE-2015-1932, CVE-2015-1927 )

Source: CCN
Type: IBM Security Bulletin 1971340
Vulnerability in Apache Commons affects IBM WebSphere Portal Server (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971342
Vulnerability in Apache Commons affects IBM Cognos Controller (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971371
Vulnerability in Apache Commons affects IBM Integration Designer (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971531
Vulnerability in Apache Commons affects IBM Tivoli Storage Manager Administration Center (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971532
Vulnerability in Apache Commons Collections affects IBM Forms Server (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971533
Vulnerability in Apache Commons affects IBM Tivoli Storage Manager Operations Center (OC) and Client Management Services (CMS) (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971594
Apache Commons Collections affects Cram Social Program Management (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971643
Vulnerability in Apache Commons affects Rational Developer for System z (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971669
Vulnerability in Apache Commons affects IBM Control Center (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971725
Security Bulletin : Multiple vulnerabilities in bundled components affects IBM SPSS Analytic Server (CVE-2015-7450).

Source: CCN
Type: IBM Security Bulletin 1971731
Vulnerability in Apache Commons affects IBM Emptoris Strategic Supply Management, and IBM Emptoris Services Procurement. (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971733
Vulnerability in Apache Commons affects Watson Explorer and Watson Content Analytics (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971751
Vulnerability in Apache Commons affects IBM Notes and Domino (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971814
Vulnerability in Apache Commons affects Rational Developer for i, Rational Developer for AIX and Linux and Rational Developer for Power Systems Software (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1971891
Vulnerability in Apache Commons affects Tivoli Network Manager Transmission Edition (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972171
Vulnerability in Apache Commons affects FastBack for Workstations Central Administration Console (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972215
Vulnerability in Apache Commons affects IBM Tivoli Composite Application Manager for Application Diagnostics (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972217 (Tivoli Composite Application Manager for J2EE)
Vulnerability in Apache Commons affects IBM Tivoli Composite Application Manager Agent for J2EE (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972266
Fixes for Multiple Security Vulnerabilities in IBM Security Identity Manager Virtual Appliance available

Source: CCN
Type: IBM Security Bulletin 1972279
IBM Connections Security Refresh for Apache Commons Collections CVE-ID: CVE-2015-7450

Source: CCN
Type: IBM Security Bulletin 1972299
Vulnerability in Apache Commons affects IBM Content Navigator (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972329
Vulnerability in Apache Commons affects IBM Standards Processing Engine (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972345
Vulnerability in Apache Commons affects OpenPages GRC Platform with Application Server (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972369
Vulnerability in IBM TRIRIGA Application Platform (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972373
Vulnerability in Apache Commons affects IBM Tivoli Storage Manager for Virtual Environments: Data Protection for VMware and IBM Tivoli Storage FlashCopy Manager for VMware (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972378
Vulnerability in Apache Commons was addressed by IBM Kenexa LCMS Premier on premise (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972391
Vulnerability in Apache Commons affects WebSphere Message Broker and IBM Integration Bus (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972431
Vulnerability in Apache Commons affects IBM B2B Advanced Communications (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972496
Multiple Security Vulnerabilities affect IBM Security Privileged Identity Manager Virtual Appliance

Source: CCN
Type: IBM Security Bulletin 1972565
Vulnerability in Apache Commons affects IBM Rational Application Developer for WebSphere Software (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972649
Vulnerability in Apache Commons affects IBM Kenexa LCMS Premier on Cloud (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972753
Vulnerability in Apache Commons affects Rational Software Architect, Rational Software Architect for WebSphere Software and Rational Software Architect RealTime (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972794
Vulnerability in Apache Commons affects IBM Tivoli Monitoring for Tivoli Storage Manager (CVE-2015-7450).

Source: CCN
Type: IBM Security Bulletin 1972799
Multiple vulnerability in Product IBM Tivoli Common Reporting (CVE-2015-7436,CVE-2015-7435,CVE-2012-6153,CVE-2014-3577,CVE-2015-7450,CVE-2015-4872)

Source: CCN
Type: IBM Security Bulletin 1972839
Vulnerability in Apache Commons affects IBM SPSS Modeler (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972902
Vulnerability in Apache Commons affects FileNet Collaboration Services/IBM FileNet Services for Lotus Quickr (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972903
Vulnerability in Apache Commons affects IBM Web Interface for Content Management (WEBi) (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1972995
Vulnerability in Apache Commons affects IBM Kenexa LMS along with IBM Kenexa Participate, IBM Kenexa LCMS on Cloud (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1973035
Spring Framework Vulnerability in IBM Algo Audit and Compliance (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1973069
Vulnerability in Spring Framework for Java Deserialization in Rational Test Control Panel in Rational Test Workbench and Rational Test Virtualization Server (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1973096
Vulnerability in Apache Commons affects IBM Content Manager Services for Lotus Quickr (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1973429
Vulnerability in Apache Commons affects IBM Expeditor (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1975584
Vulnerability in Apache Commons could affect IBM QRadar SIEM and IBM QRadar Incident Forensics.(CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1975659
Vulnerability in Apache Commons was addressed by IBM Kenexa LMS Premier on premise (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1975793
IBM Sterling Order Management is affected by Apache Commons Collections security vulnerabilities (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 1978500 (Social Media Analytics)
Vulnerability in Apache Commons affects IBM Social Media Analytics (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin 2011281 (Security QRadar SIEM)
Apache Commons Collection as used in IBM QRadar SIEM is vulnerable to remote code execution. (CVE-2015-6420)

Source: CCN
Type: IBM Security Bulletin C1000014
Vulnerability in Apache Commons affects IBM Worklight and IBM MobileFirst Platform Foundation (CVE-2015-7450)

Source: CCN
Type: IBM Security Bulletin C1000022
Vulnerability in Apache Commons affects IBM Cloud Orchestrator, IBM Cloud Orchestrator Enterprise, and products shipped with IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise (CVE-2015-7450)

Source: CCN
Type: US-CERT VU#576313
Apache Commons Collections Java library insecurely deserializes data

Source: CCN
Type: US-CERT VU#581311
TP-Link EAP Controller lacks RMI authentication and is vulnerable to deserialization attacks

Source: CCN
Type: Oracle Critical Patch Update Advisory - April 2016
Oracle Critical Patch Update Advisory - April 2016

Source: CCN
Type: Oracle CPUApr2017
Oracle Critical Patch Update Advisory - April 2017

Source: CCN
Type: Oracle CPUApr2018
Oracle Critical Patch Update Advisory - April 2018

Source: CCN
Type: Oracle CPUJan2017
Oracle Critical Patch Update Advisory - January 2017

Source: CCN
Type: Oracle CPUJan2018
Oracle Critical Patch Update Advisory - January 2018

Source: CCN
Type: Oracle CPUJul2016
Oracle Critical Patch Update Advisory - July 2016

Source: CCN
Type: Oracle CPUJul2017
Oracle Critical Patch Update Advisory - July 2017

Source: CCN
Type: Oracle CPUJul2018
Oracle Critical Patch Update Advisory - July 2018

Source: CCN
Type: Oracle CPUOct2016
Oracle Critical Patch Update Advisory - October 2016

Source: CCN
Type: Oracle CPUOct2017
Oracle Critical Patch Update Advisory - October 2017

Source: CCN
Type: Oracle CPUOct2018
Oracle Critical Patch Update Advisory - October 2018

Source: CCN
Type: Oracle Security Alert for CVE-2015-4852
Oracle Security Alert for CVE-2015-4852

Source: CCN
Type: BID-77539
Oracle WebLogic Server CVE-2015-4852 Remote Code Execution Vulnerability

Source: CCN
Type: BID-77653
IBM WebSphere Application Server CVE-2015-7450 Remote Code Execution Vulnerability

Source: CCN
Type: BID-78215
Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability

Source: CCN
Type: BID-78872
Multiple Cisco Products CVE-2015-6420 Remote Code Execution Vulnerability

Source: CCN
Type: BID-82259
HP Operations Manager CVE-2016-1985 Remote Code Execution Vulnerability

Source: BID
Type: Third Party Advisory, VDB Entry
90506

Source: CCN
Type: BID-90778
HP Release Control Software CVE-2016-1999 Remote Code Execution Vulnerability

Source: CCN
Type: BID-91739
Multiple HP products CVE-2016-4372 Remote Code Execution Vulnerability

Source: CCN
Type: BID-92122
HP Operations Manager CVE-2016-4373 Remote Code Execution Vulnerability

Source: CCN
Type: BID-94195
HPE Network Node Manager i (NNMi) Multiple Security vulnerabilities

Source: CCN
Type: SecurityTracker Alert ID: 1034097
Apache Commons Components Deserialization in InvokerTransformer Lets Remote Users Execute Arbitrary Code on the Target System

Source: CCN
Type: RedHat Security
CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

Source: XF
Type: UNKNOWN
apache-commons-code-exec(107918)

Source: CCN
Type: HPSBGN03434 rev.1
HP Continuous Delivery Automation using Java Deserialization, Remote Arbitrary Code Execution

Source: CCN
Type: HPSBGN03560 rev.1
HP Operations Orchestration using Java Deserialization, Remote Arbitrary Code Execution

Source: CCN
Type: HPSBGN03564 rev.1
HPE Release Control using Java Deserialization, Remote Code Execution

Source: CCN
Type: HPSBST03576 rev.2
HP P9000, XP7 Command View Advanced Edition (CVAE) Suite including Device Manager and Tiered Storage Manager using Java Deserialization, Remote Arbitrary Code Execution

Source: CCN
Type: HPSBGN03619 rev.1
HPE Discovery and Dependency Mapping Inventory (DDMi) using Java Deserialization, remote Code Execution

Source: CCN
Type: HPSBGN03649 rev.1
HPE Network Automation using Java Deserialization, Remote Code Execution

Source: CCN
Type: HPSBGN03542 rev.1
HPE Operations Manager for Windows using Java Deserialization, Remote Arbitrary Code Execution

Source: CCN
Type: HPSBMU03562 rev.1
HPE Service Manager using Java Deserialization, Remote Arbitrary Code Execution

Source: CCN
Type: Adobe Security Bulletin APSB16-16
Security Update: Hotfixes available for ColdFusion

Source: CONFIRM
Type: Vendor Advisory
https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html

Source: CCN
Type: Apache Commons Collections - COLLECTIONS-580
Arbitrary remote code execution with InvokerTransformer

Source: CCN
Type: Packet Storm Security [12-14-2015]
Jenkins CLI RMI Java Deserialization

Source: CCN
Type: Packet Storm Security [03-14-2017]
IBM WebSphere Remote Code Execution Java Deserialization

Source: CCN
Type: Packet Storm Security [09-29-2017]
Oracle WebLogic Server Java Deserialization Remote Code Execution

Source: CCN
Type: Packet Storm Security [03-27-2019]
Oracle Weblogic Server Deserialization Remote Code Execution

Source: CCN
Type: Jenkins Security Advisory 2015-11-11
Jenkins Unspecified Java Unserialization Remote Code Execution

Source: CCN
Type: IBM Security Bulletin 5099202
Vulnerability in Apache Commons affects IBM System Networking Switch Center (CVE-2015-7450)

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [12-15-2015]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-15-2017]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-19-2017]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-27-2017]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-28-2019]

Source: CCN
Type: Mend Vulnerability Database
CVE-2015-4852

Source: CCN
Type: Mend Vulnerability Database
CVE-2015-6420

Source: CCN
Type: Mend Vulnerability Database
CVE-2015-7501

Source: CCN
Type: Oracle CPUJul2020
Oracle Critical Patch Update Advisory - July 2020

Source: CCN
Type: ZDI-16-523
Hewlett Packard Enterprise Network Automation RMI Registry Deserialization of Untrusted Data Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:coldfusion:10.0:-:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update10:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update11:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update12:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update13:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update14:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update15:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update16:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update17:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update18:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:2016:-:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:-:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update5:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update6:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update7:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:update9:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apache:commons:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:commons:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_testing_suite:12.4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:application_testing_suite:12.5.0.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_portal:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_expeditor:6.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_expeditor:6.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_expeditor:6.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_message_broker:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:spss_modeler:14.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spss_modeler:15.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:connections:4.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.3:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.4:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.4.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.4.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.5.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.0:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:connections:3.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:connections:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_navigator:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_navigator:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spss_modeler:16.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:coldfusion:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:algo_audit_and_compliance:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.1.0.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.1.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.5.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.5.5.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.0.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:websphere_portal:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_message_broker:8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:b2b_advanced_communications:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:8.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:8.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:connections:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.0.4.3:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:forms_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:forms_server:4.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:forms_server:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:forms_server:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:emptoris_strategic_supply_management_platform:*:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_system_z:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:7.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:7.5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:7.5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.0.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:fusion_middleware:11.1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.0.1.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:content_navigator:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:3.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:3.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_manager:7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:10.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:10.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_system_z:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:integration_designer:8.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_system_z:9.1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spss_modeler:17.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:forms_server:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:groovy:2.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mobilefirst_platform_foundation:6.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mobilefirst_platform_foundation:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:8.5.5.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.0.1.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:3.1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_orchestrator:2.4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:*
  • OR cpe:/h:ibm:flex_system_manager_node:*:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:weblogic_server:12.1.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:forms_server:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:6.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:6.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:7.1:*:*:*:*:hyper-v:*:*
  • OR cpe:/a:ibm:spectrum_protect:6.3:*:*:*:workstations:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:7.1:*:*:*:workstations:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:6.4:*:extended:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:7.1:*:extended:*:*:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.1.1.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_application_developer:9.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:spss_modeler:17.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_system_z:9.1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_system_z:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_common_reporting:3.1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.0:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_developer_for_i:9.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_test_workbench:8.7.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mobilefirst_platform_foundation:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:*:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:agile_engineering_data_management:6.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:kenexa_lms_on_cloud:13.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:kenexa_lcms_premier:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:kenexa_lms:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:unified_workforce_optimization:*:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:webcenter_sites:12.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:business_intelligence:11.1.1.7.0::~~enterprise~~~:*:*:*:*:*
  • OR cpe:/a:oracle:business_intelligence:11.1.1.9.0::~~enterprise~~~:*:*:*:*:*
  • OR cpe:/a:oracle:agile_engineering_data_management:6.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:flexcube_direct_banking:12.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:flexcube_direct_banking:12.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_operations_network:3.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_operations_network:3.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:openshift_enterprise:3.1:*:*:*:*:*:x86_64:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:fusion_middleware:11.1.1.9:*:*:*:*:*:*:*
  • OR cpe:/o:oracle:communications_network_intelligence:7.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:12.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:13.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:13.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:13.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:13.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:14.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_allocation:14.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_assortment_planning:14.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_assortment_planning:15.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_price_management:13.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_price_management:13.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_price_management:14.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_price_management:14.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:flexcube_direct_banking:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:flexcube_direct_banking:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:endeca_server:7.6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:endeca_server:7.6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:endeca_information_discovery_integrator:2.4:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:endeca_information_discovery_integrator:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:identity_manager:11.1.2.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:webcenter_sites:12.2.1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:fusion_middleware_mapviewer:11.1.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:fusion_middleware_mapviewer:12.2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:fusion_middleware_mapviewer:12.2.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:data_integrator:11.1.1.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:data_integrator:11.1.1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:data_integrator:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:data_integrator:12.2.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:tuxedo_system_and_applications_monitor:11.1.1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:tuxedo_system_and_applications_monitor:11.1.1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:tuxedo_system_and_applications_monitor:11.1.1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:tuxedo_system_and_applications_monitor:12.1.1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:tuxedo_system_and_applications_monitor:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:identity_manager_connector:9.0.4.20.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:identity_manager_connector:9.0.4.21.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:identity_manager_connector:9.0.4.25.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe coldfusion 10.0 -
    adobe coldfusion 10.0 update1
    adobe coldfusion 10.0 update10
    adobe coldfusion 10.0 update11
    adobe coldfusion 10.0 update12
    adobe coldfusion 10.0 update13
    adobe coldfusion 10.0 update14
    adobe coldfusion 10.0 update15
    adobe coldfusion 10.0 update16
    adobe coldfusion 10.0 update17
    adobe coldfusion 10.0 update18
    adobe coldfusion 10.0 update2
    adobe coldfusion 2016 -
    adobe coldfusion 11.0 -
    adobe coldfusion 10.0 update3
    adobe coldfusion 10.0 update4
    adobe coldfusion 10.0 update5
    adobe coldfusion 10.0 update6
    adobe coldfusion 10.0 update7
    adobe coldfusion 10.0 update8
    adobe coldfusion 10.0 update9
    adobe coldfusion 11.0 update1
    adobe coldfusion 11.0 update2
    adobe coldfusion 11.0 update3
    adobe coldfusion 11.0 update4
    adobe coldfusion 11.0 update5
    adobe coldfusion 11.0 update6
    adobe coldfusion 11.0 update7
    apache commons 3.0
    apache commons 4.0
    oracle application testing suite 12.4.0.2
    oracle application testing suite 12.5.0.2
    ibm websphere application server 7.0
    ibm websphere portal 7.0
    ibm websphere application server 8.0
    ibm websphere portal 8.0
    ibm lotus expeditor 6.2.1
    ibm lotus expeditor 6.2.2
    ibm lotus expeditor 6.2.3
    ibm websphere application server 8.5
    adobe coldfusion 10.0
    ibm websphere message broker 8.0
    ibm rational application developer 8.0
    ibm rational application developer 8.5
    ibm spss modeler 14.2
    ibm spss modeler 15.0
    ibm qradar security information and event manager 7.1
    ibm connections 4.5
    ibm websphere application server 8.5.5
    ibm rational application developer 8.0.1
    ibm rational application developer 8.0.2
    ibm rational application developer 8.0.3
    ibm rational application developer 8.0.4
    ibm rational application developer 8.0.4.1
    ibm rational application developer 8.0.4.2
    ibm rational application developer 8.5.1
    ibm rational application developer 9.0
    ibm filenet content manager 5.2.0
    ibm connections 3.0.1.1
    ibm connections 4.0
    ibm qradar security information and event manager 7.2
    ibm content navigator 2.0.1
    ibm content navigator 2.0.2
    ibm filenet content manager 5.1.0
    ibm spss modeler 16.0
    ibm websphere portal 8.5
    adobe coldfusion 11.0
    ibm algo audit and compliance 2.1
    ibm rational application developer 9.1
    ibm rational application developer 9.1.0.1
    ibm rational application developer 9.1.1
    ibm rational application developer 8.5.5
    ibm rational application developer 8.5.5.1
    ibm rational application developer 9.0.1
    ibm websphere portal 6.1
    ibm domino 9.0.1
    ibm websphere message broker 8
    ibm domino 8.5
    ibm domino 9.0
    ibm b2b advanced communications 1.0.0
    ibm domino 8.5.1
    ibm domino 8.5.2
    ibm domino 8.5.3
    ibm connections 5.0
    ibm rational application developer 8.0.4.3
    ibm forms server 4.0
    ibm forms server 4.0.0.2
    ibm forms server 8.0
    ibm forms server 8.0.1
    ibm emptoris strategic supply management platform *
    ibm rational developer for system z 9.1
    ibm rational software architect 9.1
    ibm rational software architect 9.1.1
    ibm integration designer 7.5.1
    ibm integration designer 7.5.1.1
    ibm integration designer 7.5.1.2
    ibm integration designer 8.0
    ibm integration designer 8.0.1
    ibm integration designer 8.0.1.1
    ibm integration designer 8.0.1.2
    ibm integration designer 8.0.1.3
    ibm integration designer 8.5
    ibm integration designer 8.5.0.1
    ibm integration designer 8.5.5
    ibm rational developer for i 9.0
    ibm rational developer for i 9.0.0.1
    ibm rational developer for i 9.0.1
    ibm rational developer for i 9.1
    ibm filenet content manager 5.2.1
    oracle fusion middleware 11.1.1.7
    ibm rational application developer 9.0.1.1
    ibm content navigator 2.0.3
    ibm cloud orchestrator 2.4
    ibm rational software architect 8.5.5.2
    ibm rational software architect 9.0.0.1
    ibm tivoli common reporting 2.1
    ibm tivoli common reporting 2.1.1
    ibm tivoli common reporting 3.1
    ibm tivoli common reporting 3.1.0.1
    ibm tivoli common reporting 3.1.0.2
    ibm security identity manager 7
    ibm curam social program management 6.0.4
    ibm curam social program management 6.0.5
    ibm watson explorer 10.0.0
    ibm watson explorer 10.0.0.1
    ibm watson explorer 10.0.0.2
    ibm rational developer for system z 9.1.1
    ibm curam social program management 6.0
    ibm rational developer for i 9.1.1
    ibm rational developer for i 9.1.1.1
    ibm tivoli monitoring 6.2.2
    ibm tivoli monitoring 6.2.3
    ibm tivoli monitoring 6.3.0
    ibm curam social program management 5.2
    ibm integration designer 8.5.6
    ibm cognos controller 10.2.1
    ibm rational developer for system z 9.1.1.1
    ibm cognos controller 8.5
    ibm cognos controller 8.5.1
    ibm cognos controller 10.1
    ibm cognos controller 10.1.1
    ibm cognos controller 10.2.0
    ibm spss modeler 17.0
    ibm forms server 8.1
    ibm control center 5.4
    ibm control center 6.0
    ibm rational test workbench 8.6
    ibm rational test workbench 8.7
    ibm rational test workbench 8.6.0.1
    ibm rational test workbench 8.6.0.2
    ibm rational test workbench 8.6.0.3
    ibm rational test workbench 8.7.0.1
    ibm control center 6.0.0.1
    apache groovy 2.4.3
    ibm rational test workbench 8.6.0.4
    ibm rational test workbench 8.7.0.2
    ibm mobilefirst platform foundation 6.3
    ibm mobilefirst platform foundation 7.0
    ibm rational application developer 8.5.5.2
    ibm rational application developer 9.0.1.2
    ibm tivoli common reporting 3.1.2.0
    ibm watson explorer 11.0.0
    ibm curam social program management 6.1
    ibm rational software architect 9.1.2
    ibm cloud orchestrator 2.4.0.1
    ibm cloud orchestrator 2.4.0.2
    oracle webcenter sites 11.1.1.8.0
    ibm flex system manager node *
    oracle weblogic server 10.3.6.0.0
    oracle weblogic server 12.1.2.0.0
    oracle weblogic server 12.1.3.0.0
    ibm forms server 8.2
    ibm spectrum protect for virtual environments 6.3
    ibm spectrum protect for virtual environments 6.4
    ibm spectrum protect for virtual environments 7.1
    ibm spectrum protect 6.3
    ibm spectrum protect 7.1
    ibm spectrum protect 6.4
    ibm spectrum protect 7.1
    ibm rational application developer 9.1.1.1
    ibm rational application developer 9.5
    ibm spss modeler 17.1
    ibm rational developer for system z 9.1.1.2
    ibm rational developer for system z 9.5
    ibm tivoli common reporting 3.1.2.1
    ibm rational software architect 8.5
    ibm rational software architect 8.5.1
    ibm rational software architect 8.5.5
    ibm rational software architect 8.5.5.1
    ibm rational software architect 8.5.5.3
    ibm rational software architect 8.5.5.4
    ibm rational software architect 9.0
    ibm security identity governance and intelligence 5.2
    ibm rational developer for i 9.5
    ibm rational developer for i 9.5.0.1
    ibm rational test workbench 8.7.0.3
    ibm rational test workbench 8.7.1
    ibm rational test workbench 8.7.1.1
    ibm security privileged identity manager 2.0.2
    ibm mobilefirst platform foundation 7.1
    ibm spectrum protect *
    oracle agile engineering data management 6.1.3
    ibm kenexa lms on cloud 13.1
    ibm kenexa lcms premier 10.0
    ibm kenexa lms 4.1
    cisco unified workforce optimization *
    oracle webcenter sites 12.2.1
    oracle business intelligence 11.1.1.7.0
    oracle business intelligence 11.1.1.9.0
    oracle agile engineering data management 6.2.0.0
    oracle flexcube direct banking 12.0.2
    oracle flexcube direct banking 12.0.3
    ibm security identity governance and intelligence 5.2.1
    redhat jboss operations network 3.1.2
    redhat jboss operations network 3.3.4
    redhat openshift enterprise 3.1
    ibm qradar security information and event manager 7.3
    oracle fusion middleware 11.1.1.9
    oracle communications network intelligence 7.3.0.0
    oracle retail allocation 12.0
    oracle retail allocation 13.0
    oracle retail allocation 13.1
    oracle retail allocation 13.2
    oracle retail allocation 13.3
    oracle retail allocation 14.0
    oracle retail allocation 14.1
    oracle retail assortment planning 14.1
    oracle retail assortment planning 15.0
    oracle retail price management 13.1
    oracle retail price management 13.2
    oracle retail price management 14.0
    oracle retail price management 14.1
    oracle flexcube direct banking 12.0.0
    oracle flexcube direct banking 12.0.1
    oracle endeca server 7.6.0.0
    oracle endeca server 7.6.1.0
    oracle endeca information discovery integrator 2.4
    oracle endeca information discovery integrator 3.0
    oracle communications webrtc session controller 7.0
    oracle communications webrtc session controller 7.1
    oracle communications webrtc session controller 7.2
    oracle identity manager 11.1.2.3.0
    oracle business process management suite 11.1.1.9.0
    oracle webcenter sites 12.2.1.2.0
    oracle fusion middleware mapviewer 11.1.1.9
    oracle fusion middleware mapviewer 12.2.1.1
    oracle fusion middleware mapviewer 12.2.1.2
    oracle data integrator 11.1.1.7.0
    oracle data integrator 11.1.1.9.0
    oracle data integrator 12.1.3.0.0
    oracle data integrator 12.2.1.0.0
    oracle enterprise repository 12.1.3.0.0
    oracle tuxedo system and applications monitor 11.1.1.2.0
    oracle tuxedo system and applications monitor 11.1.1.2.1
    oracle tuxedo system and applications monitor 11.1.1.2.2
    oracle tuxedo system and applications monitor 12.1.1.1.0
    oracle tuxedo system and applications monitor 12.1.3.0.0
    oracle identity manager connector 9.0.4.20.6
    oracle identity manager connector 9.0.4.21.0
    oracle identity manager connector 9.0.4.25.4
    ibm security identity governance and intelligence 5.2.2
    ibm security identity governance and intelligence 5.2.2.1
    ibm security identity governance and intelligence 5.2.3
    ibm security identity governance and intelligence 5.2.3.1
    ibm security identity governance and intelligence 5.2.3.2
    ibm security identity governance and intelligence 5.2.4
    ibm security identity governance and intelligence 5.2.4.1
    ibm security privileged identity manager 2.1.1
    ibm security identity governance and intelligence 5.2.5.0