Lucene search

K

Jet Security Vulnerabilities

cve
cve

CVE-2022-36437

The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected....

9.1CVSS

8.9AI Score

0.002EPSS

2022-12-29 11:15 PM
133
cve
cve

CVE-2008-1200

Unspecified vulnerability in Microsoft Access allows remote user-assisted attackers to execute arbitrary code via a crafted .MDB file, possibly related to Jet Engine (msjet40.dll). NOTE: this is probably a different issue than...

7.2AI Score

0.842EPSS

2022-10-03 04:13 PM
19
cve
cve

CVE-2020-26168

The LDAP authentication method in LdapLoginModule in Hazelcast IMDG Enterprise 4.x before 4.0.3, and Jet Enterprise 4.x through 4.2, doesn't verify properly the password in some system-user-dn scenarios. As a result, users (clients/members) can be authenticated even if they provide invalid...

9.8CVSS

9.5AI Score

0.003EPSS

2020-11-09 10:15 PM
24
cve
cve

CVE-2017-8717

The Microsoft JET Database Engine in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to take control of an affected system, due to how it handles objects in memory,.....

7.8CVSS

8.8AI Score

0.243EPSS

2017-10-13 01:29 PM
50
cve
cve

CVE-2017-8718

The Microsoft JET Database Engine in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to take control of an affected system, due to how it handles objects in memory,.....

7.8CVSS

8.8AI Score

0.243EPSS

2017-10-13 01:29 PM
51
cve
cve

CVE-2017-0250

Microsoft JET Database Engine in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to buffer overflow, aka "Microsoft JET...

7.8CVSS

8.4AI Score

0.172EPSS

2017-08-08 09:29 PM
50
cve
cve

CVE-2017-9632

A Missing Encryption of Sensitive Data issue was discovered in PDQ Manufacturing LaserWash G5 and G5 S Series all versions, LaserWash M5, all versions, LaserWash 360 and 360 Plus, all versions, LaserWash AutoXpress and AutoExpress Plus, all versions, LaserJet, all versions, ProTouch Tandem, all...

9.8CVSS

9.4AI Score

0.001EPSS

2017-08-07 08:29 AM
28
cve
cve

CVE-2017-9630

An Improper Authentication issue was discovered in PDQ Manufacturing LaserWash G5 and G5 S Series all versions, LaserWash M5, all versions, LaserWash 360 and 360 Plus, all versions, LaserWash AutoXpress and AutoExpress Plus, all versions, LaserJet, all versions, ProTouch Tandem, all versions,...

9.4CVSS

9.2AI Score

0.001EPSS

2017-08-07 08:29 AM
23
cve
cve

CVE-2007-6026

Stack-based buffer overflow in Microsoft msjet40.dll 4.0.8618.0 (aka Microsoft Jet Engine), as used by Access 2003 in Microsoft Office 2003 SP3, allows user-assisted attackers to execute arbitrary code via a crafted MDB file database file containing a column structure with a modified column...

7.3AI Score

0.842EPSS

2007-11-20 12:46 AM
38
cve
cve

CVE-2005-0944

Unknown vulnerability in Microsoft Jet DB engine (msjet40.dll) 4.00.8618.0, related to insufficient data validation, allows remote attackers to execute arbitrary code via a crafted mdb...

7.1AI Score

0.153EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2004-0197

Buffer overflow in Microsoft Jet Database Engine 4.0 allows remote attackers to execute arbitrary code via a specially-crafted database...

7.8AI Score

0.1EPSS

2004-06-01 04:00 AM
32
cve
cve

CVE-2002-0859

Buffer overflow in the OpenDataSource function of the Jet engine on Microsoft SQL Server 2000 allows remote attackers to execute arbitrary...

8.4AI Score

0.183EPSS

2003-04-02 05:00 AM
28
cve
cve

CVE-2000-0323

The Microsoft Jet database engine allows an attacker to modify text files via a database query, aka the "Text I-ISAM"...

6.7AI Score

0.013EPSS

2000-06-02 04:00 AM
21
cve
cve

CVE-2000-0325

The Microsoft Jet database engine allows an attacker to execute commands via a database query, aka the "VBA Shell"...

6.8AI Score

0.001EPSS

2000-05-18 04:00 AM
25