Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Common Agent Container (Cacao).
Max CVSS
4.0
EPSS Score
0.20%
Published
2014-07-17
Updated
2018-10-09
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows local users to affect availability via unknown vectors related to sockfs.
Max CVSS
4.9
EPSS Score
0.08%
Published
2014-07-17
Updated
2018-10-09
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2013-5862.
Max CVSS
4.9
EPSS Score
0.08%
Published
2014-07-17
Updated
2018-10-09
Unspecified vulnerability in lighttpd in Oracle Solaris 11.1 allows attackers to cause a denial of service via unknown vectors.
Max CVSS
5.0
EPSS Score
0.22%
Published
2014-04-17
Updated
2016-06-02
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2013-5876.
Max CVSS
4.9
EPSS Score
0.06%
Published
2014-04-16
Updated
2016-11-22
Unspecified vulnerability in Oracle Solaris 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Print Filter Utility.
Max CVSS
4.6
EPSS Score
0.06%
Published
2014-04-16
Updated
2014-04-16
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity via unknown vectors related to Audit.
Max CVSS
1.7
EPSS Score
0.08%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2014-0447.
Max CVSS
4.9
EPSS Score
0.07%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity and availability via vectors related to Role Based Access Control (RBAC).
Max CVSS
2.7
EPSS Score
0.08%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to Name Service Cache Daemon (NSCD).
Max CVSS
2.1
EPSS Score
0.07%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Kernel.
Max CVSS
5.2
EPSS Score
0.06%
Published
2013-10-16
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect availability via unknown vectors related to Utility/User administration.
Max CVSS
1.7
EPSS Score
0.06%
Published
2013-10-16
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to USB hub driver.
Max CVSS
4.9
EPSS Score
2.19%
Published
2013-10-16
Updated
2017-09-19
Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect integrity via vectors related to IPS repository daemon.
Max CVSS
4.3
EPSS Score
0.25%
Published
2013-10-16
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2014-4215.
Max CVSS
4.9
EPSS Score
1.04%
Published
2013-10-16
Updated
2017-09-19
Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect availability via vectors related to Kernel/KSSL.
Max CVSS
4.3
EPSS Score
1.06%
Published
2013-10-16
Updated
2013-10-31
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via vectors related to RPC.
Max CVSS
4.6
EPSS Score
0.06%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows remote attackers to affect availability via unknown vectors related to Cacao.
Max CVSS
4.3
EPSS Score
0.15%
Published
2013-10-16
Updated
2017-09-19
18 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!