Lucene search

K
cvelistOracleCVELIST:CVE-2019-3010
HistoryOct 16, 2019 - 5:40 p.m.

CVE-2019-3010

2019-10-1617:40:59
oracle
www.cve.org
1

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%

Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

CNA Affected

[
  {
    "product": "Solaris Operating System",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "11"
      }
    ]
  }
]

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.4%