Page 3 of 79 results (0.006 seconds)

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 3

rpc.walld (wall daemon) for Solaris 2.6 through 9 allows local users to send messages to logged on users that appear to come from arbitrary user IDs by closing stderr before executing wall, then supplying a spoofed from header. • https://www.exploit-db.com/exploits/22120 http://secunia.com/advisories/7825 http://sunsolve.sun.com/search/document.do?assetkey=1-26-51980-1 http://www.kb.cert.org/vuls/id/944241 http://www.securityfocus.com/archive/1/305105 http://www.securityfocus.com/bid/6509 http://www.securitytracker.com/id?1005882 http://www.securitytracker.com/id?1006682 https://exchange.xforce.ibmcloud.com/vulnerabilities/11608 •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

Buffer overflow in Volume Manager daemon (vold) of Sun Solaris 2.5.1 through 8 allows local users to execute arbitrary code via unknown attack vectors. • http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F45707 http://www.iss.net/security_center/static/9545.php http://www.securityfocus.com/bid/5207 •

CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0

Unknown vulnerability in the System Serial Console terminal in Solaris 2.5.1, 2.6, and 7 allows local users to monitor keystrokes and possibly steal sensitive information. • http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F45502 http://www.iss.net/security_center/static/9492.php http://www.securityfocus.com/bid/5161 •

CVSS: 10.0EPSS: 1%CPEs: 59EXPL: 0

Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges. • ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P http://secunia.com/advisories/7899 http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1 http://www.kb.cert.org/vuls/id/518057 http://www.securityfocus.com/bid/6484 http://www.securitytracker.com/id?1005934 https://exchange.xforce.ibmcloud.com/vulnerabilities/10935 •

CVSS: 7.5EPSS: 15%CPEs: 37EXPL: 1

Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query. Desbordamiento de búfer en la rutina Dispatch() en el servidor de fuentes XFS (fs.auto) en Solaris 2.5.1 a 9 permite a atacantes remotos causar una denegación de servicio (caída) o ejecutar código arbitrario mediante una cierta petición XFS. • https://www.exploit-db.com/exploits/22036 ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541 http://marc.info/?l=bugtraq&m=103825150527843&w=2 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879 http://www.cert.org/advisories/CA-2002-34.html http://www.ciac.org/ciac/bulletins/n-024.shtml http://www.iss.net/security_center/static/10375.php http://www.kb.cert.org •