Filtered by vendor Sun Subscriptions
Filtered by product Java System Calendar Server Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2004-0742 1 Sun 1 Java System Calendar Server 2024-08-08 N/A
Sun Java System Portal Server 6.2 (formerly Sun ONE) allows remote authenticated users to obtain Calendar Server privileges and modify Calendar data by changing the display options to a non-default view.
CVE-2008-2749 1 Sun 2 Java System Calendar Server, One Calendar Server 2024-08-07 N/A
Unspecified vulnerability in cshttpd in Sun Java System Calendar Server 6 and 6.3, and Sun ONE Calendar Server 6.0, when access logging (aka service.http.commandlog.all) is enabled, allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.
CVE-2009-1218 1 Sun 2 Java System Calendar Server, One Calendar Server 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Sun Calendar Express Web Server in Sun ONE Calendar Server 6.0 and Sun Java System Calendar Server 6 2004Q2 through 6.3-7.01 allow remote attackers to inject arbitrary web script or HTML via (1) the fmt-out parameter to login.wcap or (2) the date parameter to command.shtml.
CVE-2009-1219 1 Sun 2 Java System Calendar Server, One Calendar Server 2024-08-07 N/A
Sun Calendar Express Web Server in Sun ONE Calendar Server 6.0 and Sun Java System Calendar Server 6 2004Q2 through 6.3-7.01 allows remote attackers to cause a denial of service (daemon crash) via multiple requests to the default URI with alphabetic characters in the tzid parameter.