U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 134 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2011-2135

Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.

Published: August 10, 2011; 6:55:00 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-2137

Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2414, and CVE-2011-2415.

Published: August 10, 2011; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-2134

Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.

Published: August 10, 2011; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-2130

Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2134, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.

Published: August 10, 2011; 5:55:02 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-2295

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability, related to Driver/USB.

Published: July 20, 2011; 8:55:02 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2011-2287

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to fingerd.

Published: July 20, 2011; 8:55:01 PM -0400
V3.x:(not available)
V2.0: 7.8 HIGH
CVE-2011-2259

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability, related to UFS.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2011-2258

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to rksh.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2011-2249

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote authenticated users to affect availability, related to TCP/IP.

Published: July 20, 2011; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 5.2 MEDIUM
CVE-2011-2110

Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011.

Published: June 16, 2011; 7:55:02 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2011-2107

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."

Published: June 08, 2011; 10:38:36 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2010-4785

The do_extendedOp function in ibmslapd in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.62 (aka 6.0.0.8-TIV-ITDS-IF0004) on Linux, Solaris, and Windows allows remote authenticated users to cause a denial of service (ABEND) via a malformed LDAP extended operation that triggers certain comparisons involving the NULL operation OID.

Published: April 21, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2011-0839

Unspecified vulnerability in Oracle Solaris 9, 10, and 11 Express allows local users to affect availability, related to LOFS.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 3.7 LOW
CVE-2011-0821

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to uucp.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 3.0 LOW
CVE-2011-0813

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2012-0098.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2011-0812

Unspecified vulnerability in the Solaris component in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel.

Published: April 20, 2011; 6:55:01 AM -0400
V3.x:(not available)
V2.0: 3.7 LOW
CVE-2011-0800

Unspecified vulnerability in the Solaris component in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Administration Utilities.

Published: April 19, 2011; 11:14:05 PM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2011-0790

Unspecified vulnerability in Oracle Solaris 9 and 10 allows local users to affect confidentiality via unknown vectors related to wbem.

Published: April 19, 2011; 11:14:04 PM -0400
V3.x:(not available)
V2.0: 1.7 LOW
CVE-2011-0412

Oracle Solaris 8, 9, and 10 stores back-out patch files (undo.Z) unencrypted with world-readable permissions under /var/sadm/pkg/, which allows local users to obtain password hashes and conduct brute force password guessing attacks.

Published: April 19, 2011; 3:55:01 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2011-0902

Multiple untrusted search path vulnerabilities in the Java Service in Sun Microsystems SunScreen Firewall on SunOS 5.9 allow local users to execute arbitrary code via a modified (1) PATH or (2) LD_LIBRARY_PATH environment variable.

Published: February 07, 2011; 4:00:16 PM -0500
V3.x:(not available)
V2.0: 6.9 MEDIUM