214 results (0.015 seconds)

CVSS: 10.0EPSS: 89%CPEs: 2EXPL: 11

21 Oct 2020 — Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. • https://packetstorm.news/files/id/160609 • CWE-787: Out-of-bounds Write •

CVSS: 5.9EPSS: 0%CPEs: 574EXPL: 0

07 Feb 2020 — The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator V11 and other versions, Interstage Job Workload Server V8, Interstage List Works V10 and other versions, Interstage Studio V12 and other versions, Interstage Web Server Express V11, Linkexpress V5, Safeauthor V3, Ser... • https://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/interstage-systemwalker-tls-202001.html • CWE-326: Inadequate Encryption Strength •

CVSS: 5.6EPSS: 46%CPEs: 665EXPL: 7

21 May 2018 — Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. Los sistemas con microprocesadores que emplean la ejecución especulativa y que realizan la ejecución especulativa de lecturas de memoria antes de que se conozcan las direcciones de todas l... • https://packetstorm.news/files/id/147839 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •

CVSS: 8.8EPSS: 1%CPEs: 20EXPL: 2

26 Aug 2016 — Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image. Desbordamiento de búfer en la función Get8BIMProperty en MagickCore/property.c en ImageMagick en versiones anteriores a 6.9.5-4 y 7.x en versiones anteriores a 7.0.2-6 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites, fuga de ... • http://www.openwall.com/lists/oss-security/2016/07/28/13 • CWE-125: Out-of-bounds Read •

CVSS: 7.1EPSS: 1%CPEs: 101EXPL: 1

23 Jul 2013 — XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute... • https://github.com/tafamace/CVE-2013-4002 • CWE-20: Improper Input Validation •

CVSS: 2.4EPSS: 0%CPEs: 2EXPL: 0

18 Oct 2011 — Unspecified vulnerability in Oracle Solaris 9 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to xscreensaver. Vulnerabilidad no especificada en Oracle Solaris v9 y Express v11 permite a usuarios locales afectar la confidencialidad y la integridad a través de vectores desconocidos relacionados con xscreensaver. • http://osvdb.org/76462 •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

18 Oct 2011 — Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network Status Monitor (statd). Vulnerabilidad no especificada en Oracle Solaris 8, 9, 10, y 11 Express permite a los usuarios remotos afectar a la disponibilidad a través de vectores desconocidos relacionados con Network Status Monitor (statd). • http://osvdb.org/76469 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

18 Oct 2011 — Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Filesystem. Vulnerabilidad no especificada en Oracle Solaris v8, v9, v10, y v11 Express permite a los usuarios locales a afectar a la disponibilidad a través de vectores desconocidos relacionados con el núcleo / sistema de archivos. • http://osvdb.org/76472 •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

14 Oct 2010 — Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver. Vulnerabilidad no especificada en Oracle Solaris v8, v9 ,y v10 y OpenSolaris. Permite a usuarios locales comprometer la integridad y la disponibilidad relacionado con "SCSI enclosure services device driver". • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

14 Oct 2010 — Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB. Vulnerabilidad no especificada en Oracle Solaris v8, v9, y v10, v OpenSolaris, permite a los usuarios locales afectar la confidencialidad, relacionado con USB. • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html •