U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:sun:sunos:5.10
There are 164 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2013-0413

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Remote Execution Service.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2013-0412

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect integrity and availability via unknown vectors related to Utility/pax.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 3.6 LOW
CVE-2013-0411

Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via vectors related to RBAC Configuration.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 5.9 MEDIUM
CVE-2013-0408

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect availability via vectors related to CPU performance counters drivers.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-0406

Unspecified vulnerability in Oracle Sun Solaris 10 allows remote attackers to affect integrity via unknown vectors via vectors related to Kernel/IPsec.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0405

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows remote attackers to affect confidentiality and integrity via vectors related to NFS client mounts and IPv6.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-0404

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Kernel/Boot.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 3.7 LOW
CVE-2013-0403

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Utility.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2012-0570

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2012-0568

Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality via unknown vectors related to Utility/fdformat.

Published: April 17, 2013; 8:14:37 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-0415

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Bind/Postinstall script for Bind package.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-0407

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Kernel/DTrace Framework.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2013-0400

Unspecified vulnerability in Oracle Sun Solaris 9 and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Filesystem/cachefs.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 6.6 MEDIUM
CVE-2013-0399

Unspecified vulnerability in Oracle Sun Solaris 9 and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Utility/Umount.

Published: January 16, 2013; 8:55:05 PM -0500
V3.x:(not available)
V2.0: 6.6 MEDIUM
CVE-2012-0569

Unspecified vulnerability Oracle Sun Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Install/smpatch.

Published: January 16, 2013; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2012-5095

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to inetd.

Published: October 17, 2012; 6:54:31 AM -0400
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2012-3215

Unspecified vulnerability in Oracle Sun Solaris 10 and 11, when running on SPARC, allows local users to affect confidentiality via unknown vectors related to Kernel.

Published: October 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 1.7 LOW
CVE-2012-3212

Unspecified vulnerability in Oracle Sun Solaris 10 and 11, when running on SPARC T4 servers, allows local users to affect availability via unknown vectors related to Kernel.

Published: October 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-3211

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Kernel/System Call.

Published: October 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2012-3209

Unspecified vulnerability in Oracle Sun Solaris 10 and 11, when running on SPARC, allows local users to affect integrity and availability via unknown vectors related to Logical Domain (LDOM).

Published: October 16, 2012; 8:55:03 PM -0400
V3.x:(not available)
V2.0: 5.6 MEDIUM