Lucene search

K

Opensolaris Security Vulnerabilities

cve
cve

CVE-2016-1290

The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID...

8.1CVSS

7.8AI Score

0.001EPSS

2016-04-06 11:59 PM
19
cve
cve

CVE-2016-1291

Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID...

9.8CVSS

9.6AI Score

0.047EPSS

2016-04-06 11:59 PM
22
cve
cve

CVE-2015-6313

Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not....

7.5CVSS

7.5AI Score

0.012EPSS

2016-04-06 11:59 PM
24
cve
cve

CVE-2016-1314

Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

6.1CVSS

5.7AI Score

0.001EPSS

2016-03-28 11:59 PM
21
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID...

7.5CVSS

7.3AI Score

0.002EPSS

2016-03-26 01:59 AM
24
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID...

7.5CVSS

7.6AI Score

0.006EPSS

2016-03-26 01:59 AM
21
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID...

5.9CVSS

6.2AI Score

0.006EPSS

2016-03-26 01:59 AM
33
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-03-26 01:59 AM
27
cve
cve

CVE-2015-0718

Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID...

7.5CVSS

7.4AI Score

0.006EPSS

2016-03-03 10:59 PM
19
cve
cve

CVE-2016-1329

Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID...

9.8CVSS

9.2AI Score

0.005EPSS

2016-03-03 11:59 AM
20
cve
cve

CVE-2016-1331

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-02-15 11:59 PM
18
cve
cve

CVE-2016-1319

Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which....

5.3CVSS

4.9AI Score

0.001EPSS

2016-02-09 03:59 AM
22
cve
cve

CVE-2016-1302

Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST...

8.8CVSS

8.3AI Score

0.001EPSS

2016-02-07 11:59 AM
26
cve
cve

CVE-2016-1306

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-02-06 05:59 AM
20
cve
cve

CVE-2016-1310

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-02-06 05:59 AM
25
cve
cve

CVE-2015-6319

SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID...

9.8CVSS

9.7AI Score

0.001EPSS

2016-01-27 10:59 PM
21
cve
cve

CVE-2008-7300

The labeled networking implementation in Solaris Trusted Extensions in Sun Solaris 10 and OpenSolaris snv_39 through snv_67, when a labeled zone is in the installed state, allows remote authenticated users to bypass a Mandatory Access Control (MAC) policy and obtain access to the global...

7AI Score

0.004EPSS

2011-10-05 02:56 AM
25
cve
cve

CVE-2010-3578

Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Depot...

6AI Score

0.006EPSS

2010-10-14 06:00 PM
21
cve
cve

CVE-2010-3580

Unspecified vulnerability in Oracle OpenSolaris allows local users to affect availability via unknown vectors related to Kernel/File...

5.6AI Score

0.0004EPSS

2010-10-14 06:00 PM
21
cve
cve

CVE-2010-3576

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device...

5.8AI Score

0.0004EPSS

2010-10-14 06:00 PM
19
cve
cve

CVE-2010-3540

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to...

5.8AI Score

0.0004EPSS

2010-10-14 06:00 PM
20
cve
cve

CVE-2010-3542

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to...

5.8AI Score

0.0004EPSS

2010-10-14 06:00 PM
21
cve
cve

CVE-2010-3577

Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality and integrity, related to...

6.1AI Score

0.002EPSS

2010-10-14 06:00 PM
19
cve
cve

CVE-2010-3511

Unspecified vulnerability in Oracle OpenSolaris allows local users to affect integrity and availability via unknown vectors related to...

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
24
cve
cve

CVE-2010-3516

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to...

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
20
cve
cve

CVE-2010-3517

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to...

5.8AI Score

0.0004EPSS

2010-10-14 02:00 AM
22
cve
cve

CVE-2010-3513

Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect integrity and availability via unknown vectors related to Device...

5.6AI Score

0.0004EPSS

2010-10-14 02:00 AM
20
cve
cve

CVE-2010-3515

Unspecified vulnerability in the Solaris component in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Disk...

5.5AI Score

0.0004EPSS

2010-10-14 02:00 AM
26
cve
cve

CVE-2010-3503

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect confidentiality and integrity via unknown vectors related to...

5.3AI Score

0.0004EPSS

2010-10-14 02:00 AM
18
cve
cve

CVE-2010-2383

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality and integrity, related to...

5.6AI Score

0.0004EPSS

2010-07-13 10:30 PM
23
cve
cve

CVE-2010-2399

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to...

5.6AI Score

0.001EPSS

2010-07-13 10:30 PM
17
cve
cve

CVE-2010-2386

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to GigaSwift Ethernet...

5.6AI Score

0.001EPSS

2010-07-13 10:30 PM
25
cve
cve

CVE-2010-2392

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect integrity and availability, related to...

5.8AI Score

0.001EPSS

2010-07-13 10:30 PM
21
cve
cve

CVE-2010-0083

Unspecified vulnerability in Oracle OpenSolaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability via unknown...

6AI Score

0.001EPSS

2010-07-13 10:30 PM
25
cve
cve

CVE-2010-0916

Unspecified vulnerability in Oracle OpenSolaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to...

5.6AI Score

0.0004EPSS

2010-07-13 10:30 PM
26
cve
cve

CVE-2010-2393

Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to...

5.8AI Score

0.001EPSS

2010-07-13 10:30 PM
22
cve
cve

CVE-2010-2400

Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to...

5.6AI Score

0.001EPSS

2010-07-13 10:30 PM
19
cve
cve

CVE-2009-4774

Unspecified vulnerability in Sun Solaris 10 and OpenSolaris snv_49 through snv_117, when 64bit mode is used on the Intel x86 platform and a Linux (lx) branded zone is configured, allows local users to cause a denial of service (panic) via unspecified vectors, a different vulnerability than...

6.5AI Score

0.0004EPSS

2010-04-21 02:30 PM
21
cve
cve

CVE-2010-0882

Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_134 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Trusted...

5.5AI Score

0.001EPSS

2010-04-13 10:30 PM
23
cve
cve

CVE-2010-0889

Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite OpenSolaris snv_68 through snv_128 allows local users to affect confidentiality via unknown vectors related to the...

5.4AI Score

0.0004EPSS

2010-04-13 10:30 PM
27
cve
cve

CVE-2010-0890

Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_01 through snv_98 allows local users to affect availability via unknown vectors related to the...

5.6AI Score

0.002EPSS

2010-04-13 10:30 PM
20
cve
cve

CVE-2010-0895

Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite OpenSolaris snv_119 allows local users to affect integrity and availability via unknown vectors related to IP...

5.5AI Score

0.001EPSS

2010-04-13 10:30 PM
23
cve
cve

CVE-2010-0559

The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory...

7.1AI Score

0.004EPSS

2010-02-05 10:30 PM
23
cve
cve

CVE-2010-0558

The default configuration of Oracle OpenSolaris snv_77 through snv_131 allows attackers to have an unspecified impact via vectors related to using smbadm to join a Windows Active Directory...

7.1AI Score

0.004EPSS

2010-02-05 10:30 PM
25
cve
cve

CVE-2010-0453

The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_VERSION IOCTL, which triggers a NULL pointer...

6AI Score

0.0004EPSS

2010-02-03 06:30 PM
26
cve
cve

CVE-2010-0271

hald in Sun OpenSolaris snv_51 through snv_130 does not have the proc_audit privilege during unspecified attempts to write to the auditing log, which makes it easier for physically proximate attackers to avoid detection of changes to the set of connected hardware devices supporting the Hardware...

7.5AI Score

0.001EPSS

2010-01-08 05:30 PM
25
cve
cve

CVE-2009-4226

Race condition in the IP module in the kernel in Sun OpenSolaris snv_106 through snv_124 allows remote attackers to cause a denial of service (NULL pointer dereference and panic) via unspecified vectors related to the (1) tcp_do_getsockname or (2) tcp_do_getpeername...

7.5AI Score

0.01EPSS

2009-12-08 06:30 PM
21
cve
cve

CVE-2009-4190

Unspecified vulnerability in the kernel in Sun OpenSolaris 2009.06 allows remote attackers to cause a denial of service (panic) via unknown vectors, as demonstrated by the vd_solaris2 module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information....

7.4AI Score

0.002EPSS

2009-12-03 05:30 PM
19
cve
cve

CVE-2009-4191

Unspecified vulnerability in the kernel in Sun Solaris 10 and OpenSolaris 2009.06 on the x86-64 platform allows local users to gain privileges via unknown vectors, as demonstrated by the vd_sol_local module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no...

7.2AI Score

0.0004EPSS

2009-12-03 05:30 PM
21
cve
cve

CVE-2009-4080

Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call.....

6.8AI Score

0.0004EPSS

2009-11-29 01:07 PM
20
Total number of security vulnerabilities140