Page 6 of 137 results (0.005 seconds)

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Common Agent Container (Cacao). Vulnerabilidad no especificada en Oracle Sun Solaris 8, 9, 10, y 11.1 permite a usuarios remotos autenticados afectar la confidencialidad a través de vectores desconocidos relacionados con Common Agent Container (Cacao). • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59504 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68631 http://www.securitytracker.com/id/1030580 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94569 •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11.1 allows local users to affect availability via unknown vectors related to sockfs. Vulnerabilidad no especificada en Oracle Sun Solaris 8, 9, 10, y 11.1 permite a usuarios locales afectar la disponibilidad a través de vectores desconocidos relacionados con sockfs. • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59504 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68574 http://www.securitytracker.com/id/1030588 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94610 •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to CPU performance counters (CPC) drivers, a different vulnerability than CVE-2013-5862. Vulnerabilidad no especificada en Oracle Solaris 10 y 11.1 permite a usuarios locales afectar la disponibilidad a través de vectores relacionados con los controladores de contadores de rendimiento de la CPU (CPC), una vulnerabilidad diferente a CVE-2013-5862. • http://seclists.org/fulldisclosure/2014/Dec/23 http://secunia.com/advisories/59504 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68569 http://www.securitytracker.com/id/1030588 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94609 •

CVSS: 4.6EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Solaris 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Print Filter Utility. Vulnerabilidad no especificada en Oracle Solaris 9, 10, y 11.1 permite a usuarios locales afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos relacionados con Print Filter Utility. • http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2013-5876. Vulnerabilidad no especificada en Oracle Solaris 10 y 11.1 permite a usuarios locales afectar la disponibilidad a través de vectores desconocidos relacionados con el Kernel, una vulnerabilidad diferente a CVE-2013-5876. • http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html •