Lucene search

K

Solaris Security Vulnerabilities

cve
cve

CVE-2022-31772

IBM MQ 8.0, 9.0 LTS, 9.1 CD, 9.1 LTS, 9.2 CD, and 9.2 LTS could allow an authenticated and authorized user to cause a denial of service to the MQTT channels. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2022-11-11 07:15 PM
91
4
cve
cve

CVE-2022-38712

"IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web services could allow a man-in-the-middle attacker to conduct SOAPAction spoofing to execute unwanted or unauthorized operations. IBM X-Force ID:...

5.9CVSS

5.5AI Score

0.001EPSS

2022-11-03 08:15 PM
51
4
cve
cve

CVE-2022-43752

Oracle Solaris version 10 1/13, when using the Common Desktop Environment (CDE), is vulnerable to a privilege escalation vulnerability. A low privileged user can escalate to root by crafting a malicious printer and double clicking on the the crafted printer's...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-10-31 09:15 PM
26
4
cve
cve

CVE-2022-39417

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris....

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-18 09:15 PM
31
3
cve
cve

CVE-2022-39401

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-18 09:15 PM
29
2
cve
cve

CVE-2022-21610

Vulnerability in the Oracle Solaris product of Oracle Systems (component: LDoms). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful.....

3.3CVSS

2.7AI Score

0.0004EPSS

2022-10-18 09:15 PM
28
cve
cve

CVE-2009-2187

Multiple memory leaks in the (1) IP and (2) IPv6 multicast implementation in the kernel in Sun Solaris 10, and OpenSolaris snv_67 through snv_93, allow local users to cause a denial of service (memory consumption) via vectors related to the association of (a) DL_ENABMULTI_REQ and (b)...

6.3AI Score

0.0004EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-2596

Unspecified vulnerability in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to fad_aupath structure...

6.3AI Score

0.0004EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-2856

Sun Virtual Desktop Infrastructure (VDI) 3.0, when anonymous binding is enabled, does not properly handle a client's attempt to establish an authenticated and encrypted connection, which might allow remote attackers to read cleartext VDI configuration-data requests by sniffing LDAP sessions on the....

6.6AI Score

0.002EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-2282

The Virtual Network Terminal Server daemon (vntsd) for Logical Domains (aka LDoms) in Sun Solaris 10, and OpenSolaris snv_41 through snv_108, on SPARC platforms does not check authorization for guest console access, which allows local control-domain users to gain guest-domain privileges via...

6.8AI Score

0.001EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-4502

The NET_TCP_LISTEN function in net.c in Zabbix Agent before 1.6.7, when running on FreeBSD or Solaris, allows remote attackers to bypass the EnableRemoteCommands setting and execute arbitrary commands via shell metacharacters in the argument to net.tcp.listen. NOTE: this attack is limited to...

7.6AI Score

0.928EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4314

Sun Ray Server Software 4.1 on Solaris 10, when Automatic Multi-Group Hotdesking (AMGH) is enabled, responds to a logout action by immediately logging the user in again, which makes it easier for physically proximate attackers to obtain access to a session by going to an unattended DTU...

6.4AI Score

0.0005EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-4774

Unspecified vulnerability in Sun Solaris 10 and OpenSolaris snv_49 through snv_117, when 64bit mode is used on the Intel x86 platform and a Linux (lx) branded zone is configured, allows local users to cause a denial of service (panic) via unspecified vectors, a different vulnerability than...

6.4AI Score

0.0004EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-4187

Multiple cross-site scripting (XSS) vulnerabilities in the Gateway component in Sun Java System Portal Server 6.3.1, 7.1, and 7.2 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-3390

Multiple unspecified vulnerabilities in the (1) iscsiadm and (2) iscsitadm programs in Sun Solaris 10, and OpenSolaris snv_28 through snv_109, allow local users with certain RBAC execution profiles to gain privileges via unknown vectors related to the libima...

6.8AI Score

0.0004EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2009-3101

xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 10, and OpenSolaris snv_109 through snv_122, does not properly handle Trusted Extensions, which allows local users to cause a denial of service (CPU consumption and console hang) by locking the screen, related to a regression in certain Solaris.....

6.4AI Score

0.0004EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2009-3100

xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an.....

6.4AI Score

0.0004EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2009-3706

Unspecified vulnerability in the ZFS filesystem in Sun Solaris 10, and OpenSolaris snv_100 through snv_117, allows local users to bypass intended limitations of the file_chown_self privilege via certain uses of the chown system...

6.4AI Score

0.0004EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2009-3519

Multiple memory leaks in the IP module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_109, allow local users to cause a denial of service (memory consumption) via vectors related to (1) M_DATA, (2) M_PROTO, (3) M_PCPROTO, and (4) M_SIG STREAMS...

6.1AI Score

0.0005EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2009-3000

The sockfs module in the kernel in Sun Solaris 10 and OpenSolaris snv_41 through snv_122, when Network Cache Accelerator (NCA) logging is enabled, allows remote attackers to cause a denial of service (panic) via unspecified web-server traffic that triggers a NULL pointer dereference in the...

6.8AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-2425

Sun AnswerBook2 1.2 through 1.4.2 allows remote attackers to execute administrative scripts such as (1) AdminViewError and (2) AdminAddadmin via a direct...

7.4AI Score

0.026EPSS

2022-10-03 04:23 PM
42
cve
cve

CVE-2002-2203

Unknown vulnerability in the System Serial Console terminal in Solaris 2.5.1, 2.6, and 7 allows local users to monitor keystrokes and possibly steal sensitive...

6.6AI Score

0.0004EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-2089

Buffer overflow in rcp in Solaris 9.0 allows local users to execute arbitrary code via a long command line...

7.9AI Score

0.0004EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-2197

Unknown vulnerability in Sun Solaris 8.0 allows local users to cause a denial of service (kernel panic) via a program that uses /dev/poll, triggering a NULL pointer...

6.5AI Score

0.0004EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2002-2323

Sun PC NetLink 1.0 through 1.2 does not properly set the access control list (ACL) for files and directories that use symbolic links and have been restored from backup, which could allow local or remote attackers to bypass intended access...

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-1844

Microsoft Windows Media Player (WMP) 6.3, when installed on Solaris, installs executables with world-writable permissions, which allows local users to delete or modify the executables to gain...

7.8CVSS

6.9AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2002-1871

pkgadd in Sun Solaris 2.5.1 through 8 installs files setuid/setgid root if the pkgmap file contains a "?" (question mark) in the (1) mode, (2) owner, or (3) group fields, which allows attackers to elevate...

6.9AI Score

0.0005EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2002-1980

Buffer overflow in Volume Manager daemon (vold) of Sun Solaris 2.5.1 through 8 allows local users to execute arbitrary code via unknown attack...

7.8AI Score

0.0004EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-1999-1588

Buffer overflow in nlps_server in Sun Solaris x86 2.4, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code as root via a long string beginning with "NLPS:002:002:" to the listen (aka System V listener) port, TCP port...

8.3AI Score

0.095EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2005-0576

Unknown vulnerability in Standard Type Services Framework (STSF) Font Server Daemon (stfontserverd) in Solaris 9 allows local users to modify or delete arbitrary...

6.8AI Score

0.0004EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2005-2870

Unknown vulnerability in the net-svc script on Solaris 10 allows remote authenticated users to execute arbitrary code on a DHCP client via certain DHCP...

7.1AI Score

0.004EPSS

2022-10-03 04:22 PM
16
cve
cve

CVE-2005-4796

Unspecified vulnerability in the XView library (libxview.so) in Solaris 2.5 to 10 allows local users to corrupt files via unknown vectors related to the handling of the clipboard selection while an XView application...

5.8AI Score

0.0004EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2005-1124

Unknown vulnerability in the libgss Generic Security Services Library in Solaris 7, 8, and 9 allows local users to gain privileges by loading their own...

6.9AI Score

0.0004EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2001-1582

Buffer overflow in the LDAP naming services library (libsldap) in Sun Solaris 8 allows local users to execute arbitrary code via a long LDAP_OPTIONS environment variable to a privileged program that uses...

7.7AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2001-1555

pt_chmod in Solaris 8 does not call fdetach to reset terminal privileges when users log out of terminals, which allows local users to write to other users' terminals by modifying the ACL of a...

6.7AI Score

0.0004EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2010-2594

Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog...

7.6AI Score

0.004EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2003-1576

Buffer overflow in pamverifier in Change Manager (CM) 1.0 for Sun Management Center (SunMC) 3.0 on Solaris 8 and 9 on the sparc platform allows remote attackers to execute arbitrary code via unspecified...

8.2AI Score

0.006EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2003-1563

Sun Cluster 2.2 through 3.2 for Oracle Parallel Server / Real Application Clusters (OPS/RAC) allows local users to cause a denial of service (cluster node panic or abort) by launching a daemon listening on a TCP port that would otherwise be used by the Distributed Lock Manager (DLM), possibly...

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2003-1575

VERITAS File System (VxFS) 3.3.3, 3.4, and 3.5 before MP1 Rolling Patch 02 for Sun Solaris 2.5.1 through 9 does not properly implement inheritance of default ACLs in certain circumstances related to the characteristics of a directory inode, which allows local users to bypass intended file...

6.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2007-3025

Unspecified vulnerability in libclamav/phishcheck.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1, when running on Solaris, allows remote attackers to cause a denial of service (hang) via unknown vectors related to the isURL function and regular...

6.5AI Score

0.004EPSS

2022-10-03 04:14 PM
164
cve
cve

CVE-2004-0481

The logging feature in kcms_configure in the KCMS package on Solaris 8 and 9, and possibly other versions, allows local users to corrupt arbitrary files via a symlink attack on the KCS_ClogFile...

6.4AI Score

0.0004EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2004-2766

Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02 allows remote attackers to obtain unspecified "access" to e-mail via a crafted e-mail message, related to a "session hijacking" issue, a different vulnerability than CVE-2005-2022 and...

6.3AI Score

0.004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2004-2765

Cross-site scripting (XSS) vulnerability in Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, a different vulnerability than...

5.5AI Score

0.004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2022-35637

IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-13 09:15 PM
38
5
cve
cve

CVE-2022-34336

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.1AI Score

0.001EPSS

2022-09-13 09:15 PM
29
5
cve
cve

CVE-2022-22483

IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-13 09:15 PM
33
6
cve
cve

CVE-2022-34165

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including...

5.4CVSS

5AI Score

0.001EPSS

2022-09-09 04:15 PM
100
7
cve
cve

CVE-2021-39087

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2022-08-16 07:15 PM
39
5
cve
cve

CVE-2021-39035

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-16 07:15 PM
35
5
cve
cve

CVE-2021-39085

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the....

9.8CVSS

9.3AI Score

0.001EPSS

2022-08-16 07:15 PM
38
5
Total number of security vulnerabilities1236