U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 134 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2014-4239

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Common Agent Container (Cacao).

Published: July 17, 2014; 7:17:09 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-4224

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows local users to affect availability via unknown vectors related to sockfs.

Published: July 17, 2014; 1:10:16 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-0442

Unspecified vulnerability in Oracle Solaris 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Print Filter Utility.

Published: April 15, 2014; 8:55:23 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2013-5833

Unspecified vulnerability in Oracle Solaris 8 and 9 allows local users to affect availability via unknown vectors related to Filesystem.

Published: January 15, 2014; 11:11:04 AM -0500
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5821

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via vectors related to RPC.

Published: January 15, 2014; 11:11:04 AM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2013-3786

Unspecified vulnerability in Oracle Solaris 9, 10, and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Kernel.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-3757

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows remote attackers to affect integrity and availability via vectors related to SMF/File Locking Services.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-3745

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-0398

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows remote attackers to affect confidentiality via unknown vectors related to Utility/Remote Execution Server (in.rexecd).

Published: July 17, 2013; 9:41:13 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0412

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect integrity and availability via unknown vectors related to Utility/pax.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2013-0411

Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via vectors related to RBAC Configuration.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 5.9 MEDIUM
CVE-2013-0405

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows remote attackers to affect confidentiality and integrity via vectors related to NFS client mounts and IPv6.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-0403

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Utility.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2012-0570

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2012-0568

Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality via unknown vectors related to Utility/fdformat.

Published: April 17, 2013; 8:14:37 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-0400

Unspecified vulnerability in Oracle Sun Solaris 9 and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Filesystem/cachefs.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 6.6 MEDIUM
CVE-2013-0399

Unspecified vulnerability in Oracle Sun Solaris 9 and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Utility/Umount.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 6.6 MEDIUM
CVE-2012-3207

Unspecified vulnerability in Oracle Sun Solaris 9, 10, and 11 allows local users to affect availability via unknown vectors related to Kernel.

Published: October 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2012-3165

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect confidentiality and integrity via unknown vectors related to mailx.

Published: October 16, 2012; 8:55:01 PM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2012-3131

Unspecified vulnerability in Oracle Sun Solaris 9, 10, and 11 allows remote attackers to affect confidentiality, related to Network/NFS.

Published: July 17, 2012; 7:55:03 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM