Vulnerabilities (CVE)

Filtered by vendor Sun Subscribe
Filtered by product Sunos
Total 609 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0405 1 Sun 1 Sunos 2024-02-28 6.4 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows remote attackers to affect confidentiality and integrity via vectors related to NFS client mounts and IPv6.
CVE-2012-1752 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability, related to Kernel/NFS.
CVE-2011-3515 1 Sun 1 Sunos 2024-02-28 5.6 MEDIUM N/A
Unspecified vulnerability in the Oracle Solaris 10 and 11 Express allows local users to affect integrity and availability via unknown vectors related to Process File System (procfs).
CVE-2012-1796 4 Hp, Ibm, Linux and 1 more 5 Hp-ux, Aix, Db2 and 2 more 2024-02-28 7.2 HIGH N/A
Unspecified vulnerability in IBM Tivoli Monitoring Agent (ITMA), as used in IBM DB2 9.5 before FP9 on UNIX, allows local users to gain privileges via unknown vectors.
CVE-2011-3337 4 Eeye, Hp, Sgi and 1 more 5 Digital Security Audits, Retina Network Security Scanner, Hp-ux and 2 more 2024-02-28 6.9 MEDIUM N/A
eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/.
CVE-2011-2313 2 Oracle, Sun 2 Solaris, Sunos 2024-02-28 4.3 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2311.
CVE-2011-2444 6 Adobe, Apple, Google and 3 more 6 Flash Player, Mac Os X, Android and 3 more 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
CVE-2011-2414 6 Adobe, Apple, Google and 3 more 7 Adobe Air, Flash Player, Mac Os X and 4 more 2024-02-28 10.0 HIGH N/A
Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2137, and CVE-2011-2415.
CVE-2011-0821 1 Sun 1 Sunos 2024-02-28 3.0 LOW N/A
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to uucp.
CVE-2011-2430 6 Adobe, Apple, Google and 3 more 6 Flash Player, Mac Os X, Android and 3 more 2024-02-28 9.3 HIGH N/A
Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to execute arbitrary code via crafted streaming media, related to a "logic error vulnerability."
CVE-2011-3543 1 Sun 1 Sunos 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in Oracle Solaris 11 Express allows remote attackers to affect availability, related to iSCSI DataMover (IDM).
CVE-2012-0768 6 Adobe, Apple, Google and 3 more 7 Flash Player, Flash Player For Android, Mac Os X and 4 more 2024-02-28 10.0 HIGH N/A
The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
CVE-2010-2632 1 Sun 1 Sunos 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable researcher that this is an issue in the glob implementation in libc that allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames.
CVE-2011-2107 6 Adobe, Apple, Google and 3 more 8 Acrobat, Acrobat Reader, Flash Player and 5 more 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
CVE-2011-2429 6 Adobe, Apple, Google and 3 more 6 Flash Player, Mac Os X, Android and 3 more 2024-02-28 5.0 MEDIUM N/A
Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, related to a "security control bypass."
CVE-2011-2134 6 Adobe, Apple, Google and 3 more 7 Adobe Air, Flash Player, Mac Os X and 4 more 2024-02-28 10.0 HIGH N/A
Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.
CVE-2011-0829 1 Sun 1 Sunos 2024-02-28 4.9 MEDIUM N/A
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability, related to Kernel/SPARC.
CVE-2011-2110 6 Adobe, Apple, Google and 3 more 6 Flash Player, Mac Os X, Android and 3 more 2024-02-28 10.0 HIGH N/A
Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011.
CVE-2010-4440 1 Sun 1 Sunos 2024-02-28 4.4 MEDIUM N/A
Unspecified vulnerability in Oracle 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.
CVE-2011-2424 6 Adobe, Apple, Google and 3 more 7 Adobe Air, Flash Player, Mac Os X and 4 more 2024-02-28 9.3 HIGH N/A
Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted SWF file, as demonstrated by "about 400 unique crash signatures."