Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2024-21105

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

2CVSS

5AI Score

0.0004EPSS

2024-04-16 10:15 PM
42
cve
cve

CVE-2024-21059

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-04-16 10:15 PM
42
cve
cve

CVE-2024-20999

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Zones). The supported version that is affected is 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the...

8.2CVSS

8.2AI Score

0.0004EPSS

2024-04-16 10:15 PM
37
cve
cve

CVE-2023-47747

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 08:15 PM
35
cve
cve

CVE-2023-47158

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1 and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.1AI Score

0.001EPSS

2024-01-22 08:15 PM
41
cve
cve

CVE-2023-27859

IBM Db2 10.1, 10.5, and 11.1 could allow a remote user to execute arbitrary code caused by installing like named jar files across multiple databases. A user could exploit this by installing a malicious jar file that overwrites the existing like named jar file in another database. IBM X-Force...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-22 08:15 PM
40
cve
cve

CVE-2023-47746

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-22 07:15 PM
40
cve
cve

CVE-2024-20946

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

5.5CVSS

5.3AI Score

0.0004EPSS

2024-01-16 10:15 PM
17
cve
cve

CVE-2024-20920

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While...

3.8CVSS

3.9AI Score

0.0004EPSS

2024-01-16 10:15 PM
10
cve
cve

CVE-2023-22129

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-17 10:15 PM
31
cve
cve

CVE-2023-22128

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows unauthenticated attacker with network access via rquota to compromise Oracle Solaris. Successful attacks require...

3.1CVSS

3.2AI Score

0.001EPSS

2023-10-17 10:15 PM
17
cve
cve

CVE-2023-1995

Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-29 02:15 AM
17
cve
cve

CVE-2021-38933

IBM Sterling Connect:Direct for UNIX 1.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-19 02:15 AM
32
cve
cve

CVE-2023-28513

IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.3 CD and IBM MQ Appliance 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.2 LTS, under certain configurations, is vulnerable to a denial of service attack caused by an error processing messages. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-19 02:15 AM
122
cve
cve

CVE-2023-29259

IBM Sterling Connect:Express for UNIX 1.5 browser UI is vulnerable to attacks that rely on the use of cookies without the SameSite attribute. IBM X-Force ID: ...

5.3CVSS

5.1AI Score

0.0004EPSS

2023-07-19 02:15 AM
23
cve
cve

CVE-2023-29260

IBM Sterling Connect:Express for UNIX 1.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: ...

6.5CVSS

5.3AI Score

0.0004EPSS

2023-07-19 02:15 AM
27
cve
cve

CVE-2023-22023

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Device Driver Interface). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-18 09:15 PM
50
cve
cve

CVE-2022-4146

Expression Language Injection vulnerability in Hitachi Replication Manager on Windows, Linux, Solaris allows Code Injection.This issue affects Hitachi Replication Manager: before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-18 03:15 AM
24
cve
cve

CVE-2023-30446

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
23
cve
cve

CVE-2023-30447

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-30448

IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30449

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
26
cve
cve

CVE-2023-30442

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 federated server is vulnerable to a denial of service as the server may crash when using a specially crafted wrapper using certain options. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
108
cve
cve

CVE-2023-30431

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: ...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-10 04:15 PM
108
cve
cve

CVE-2023-30445

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-10 04:15 PM
29
cve
cve

CVE-2023-27869

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could...

8.8CVSS

8.6AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-29256

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: ...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-10 04:15 PM
22
cve
cve

CVE-2023-27868

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
21
cve
cve

CVE-2023-27867

IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code via JNDI Injection. By sending a specially crafted request using the property clientRerouteServerListJNDIName, an attacker could exploit this...

8.8CVSS

8.4AI Score

0.002EPSS

2023-07-10 04:15 PM
24
cve
cve

CVE-2023-23487

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to insufficient audit logging. IBM X-Force ID: ...

4.3CVSS

4.3AI Score

0.001EPSS

2023-07-10 04:15 PM
25
cve
cve

CVE-2023-28950

IBM MQ 8.0, 9.0, 9.1, 9.2, and 9.3 could disclose sensitive user information from a trace file if that functionality has been enabled. IBM X-Force ID: ...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-19 04:15 PM
55
cve
cve

CVE-2023-28514

IBM MQ 8.0, 9.0, and 9.1 could allow a local user to obtain sensitive credential information when a detailed technical error message is returned in a stack trace. IBM X-Force ID: ...

6.2CVSS

4.9AI Score

0.0004EPSS

2023-05-19 03:15 PM
41
cve
cve

CVE-2023-22003

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

3.3CVSS

3.6AI Score

0.0005EPSS

2023-04-18 08:15 PM
97
cve
cve

CVE-2023-21984

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Libraries). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Solaris. Successful attacks of this vulnerability...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-18 08:15 PM
38
2
cve
cve

CVE-2023-21985

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

7.7CVSS

7.8AI Score

0.0004EPSS

2023-04-18 08:15 PM
26
2
cve
cve

CVE-2023-21948

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Core). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-18 08:15 PM
37
cve
cve

CVE-2023-21928

Vulnerability in the Oracle Solaris product of Oracle Systems (component: IPS repository daemon). The supported version that is affected is 11. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle...

1.8CVSS

2.5AI Score

0.0004EPSS

2023-04-18 08:15 PM
25
cve
cve

CVE-2023-21896

Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. ...

7CVSS

7.1AI Score

0.0004EPSS

2023-04-18 08:15 PM
47
2
cve
cve

CVE-2023-26283

IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-04-02 09:15 PM
80
cve
cve

CVE-2023-26281

IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-03-01 08:15 AM
43
cve
cve

CVE-2022-43927

IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
103
cve
cve

CVE-2022-43929

IBM Db2 for Linux, UNIX and Windows 11.1 and 11.5 may be vulnerable to a Denial of Service when executing a specially crafted 'Load' command. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
108
cve
cve

CVE-2022-42436

IBM MQ 8.0.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0 Managed File Transfer could allow a local user to obtain sensitive information from diagnostic files. IBM X-Force ID: ...

4CVSS

3.3AI Score

0.0004EPSS

2023-02-12 04:15 AM
85
cve
cve

CVE-2023-23477

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects. IBM X-Force ID: ...

9.8CVSS

9.2AI Score

0.004EPSS

2023-02-03 07:15 PM
262
cve
cve

CVE-2022-43917

IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-26 09:17 PM
26
cve
cve

CVE-2023-21900

Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Oracle Solaris. Successful attacks...

4CVSS

3.8AI Score

0.0005EPSS

2023-01-18 12:15 AM
52
cve
cve

CVE-2019-9579

An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products. The SMB server allows an attacker to have unintended access, e.g., an attacker with WRITE_XATTR can change permissions. This occurs because of a combination of three factors: ZFS extended attributes are.....

8.1CVSS

8.7AI Score

0.001EPSS

2022-12-26 08:15 PM
37
cve
cve

CVE-2021-43395

An issue was discovered in illumos before f859e7171bb5db34321e45585839c6c3200ebb90, OmniOS Community Edition r151038, OpenIndiana Hipster 2021.04, and SmartOS 20210923. A local unprivileged user can cause a deadlock and kernel panic via crafted rename and rmdir calls on tmpfs filesystems. Oracle...

5.5CVSS

5.8AI Score

0.0005EPSS

2022-12-26 06:15 AM
38
cve
cve

CVE-2022-35646

IBM Security Verify Governance, Identity Manager 10.0.1 software component could allow an authenticated user to modify or cancel any other user's access request using man-in-the-middle techniques. IBM X-Force ID:...

5.9CVSS

4.9AI Score

0.0005EPSS

2022-12-22 08:15 PM
25
cve
cve

CVE-2022-40750

IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-11 07:15 PM
37
5
Total number of security vulnerabilities1236