CVE-2019-3010

Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
Configurations

Configuration 1 (hide)

cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 18:15

Updated : 2024-10-02 14:26


NVD link : CVE-2019-3010

Mitre link : CVE-2019-3010

CVE.ORG link : CVE-2019-3010


JSON object : View

Products Affected

oracle

  • solaris