U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:sun:sunos:5.10
There are 164 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2013-5872

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to Name Service Cache Daemon (NSCD).

Published: January 15, 2014; 11:11:05 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-5821

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via vectors related to RPC.

Published: January 15, 2014; 11:11:04 AM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2014-0390

Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect integrity via unknown vectors related to Java Web Console.

Published: January 15, 2014; 11:08:07 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5864

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to USB hub driver.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5862

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2014-4215.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-5839

Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect integrity via unknown vectors related to Oracle Java Web Console.

Published: October 16, 2013; 1:55:05 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3842

Unspecified vulnerability Oracle Solaris 10 allows local users to affect confidentiality via vectors related to Oracle Configuration Manager (OCM).

Published: October 16, 2013; 11:55:34 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-3837

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows remote attackers to affect availability via unknown vectors related to Cacao.

Published: October 16, 2013; 11:55:33 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3813

Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality and integrity via vectors related to Libraries/PAM-Unix.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2013-3799

Unspecified vulnerability in Oracle Solaris 10 and 11, when running on AMD64, allows local users to affect availability via unknown vectors related to Kernel.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-3787

Unspecified vulnerability in Oracle Solaris 10 and 11 allows remote attackers to affect availability via unknown vectors related to Kernel.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-3786

Unspecified vulnerability in Oracle Solaris 9, 10, and 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Kernel.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-3757

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows remote attackers to affect integrity and availability via vectors related to SMF/File Locking Services.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 6.4 MEDIUM
CVE-2013-3745

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.

Published: July 17, 2013; 9:41:16 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-0398

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows remote attackers to affect confidentiality via unknown vectors related to Utility/Remote Execution Server (in.rexecd).

Published: July 17, 2013; 9:41:13 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-1530

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect availability via unknown vectors related to Kernel.

Published: April 17, 2013; 8:19:44 AM -0400
V3.x:(not available)
V2.0: 3.8 LOW
CVE-2013-1507

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Filesystem.

Published: April 17, 2013; 8:14:52 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-1498

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Kernel/IO, a different vulnerability than CVE-2013-1496.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-1496

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Kernel/IO, a different vulnerability than CVE-2013-1498.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2013-1494

Unspecified vulnerability in Oracle Sun Solaris 10, when running on SPARC T4 servers, allows local users to affect availability via unknown vectors related to Kernel.

Published: April 17, 2013; 8:14:51 AM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM