Vulnerabilities (CVE)

Filtered by vendor Sun Subscribe
Total 1709 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1352 1 Sun 2 Solaris, Sunos 2024-02-04 7.2 HIGH N/A
Buffer overflow in the ping daemon of Sun Solaris 7 through 9 may allow local users to execute arbitrary code.
CVE-1999-1424 1 Sun 1 Solstice Adminsuite 2024-02-04 6.2 MEDIUM N/A
Solaris Solstice AdminSuite (AdminSuite) 2.1 uses unsafe permissions when adding new users to the NIS+ password table, which allows local users to gain root access by modifying their password table entries.
CVE-2003-1156 1 Sun 2 Jdk, Jre 2024-02-04 4.6 MEDIUM N/A
Java Runtime Environment (JRE) and Software Development Kit (SDK) 1.4.2 through 1.4.2_02 allows local users to overwrite arbitrary files via a symlink attack on (1) unpack.log, as created by the unpack program, or (2) .mailcap1 and .mime.types1, as created by the RPM program.
CVE-2004-1356 1 Sun 2 Solaris, Sunos 2024-02-04 2.1 LOW N/A
Unknown vulnerability in the sendfilev function in Sun Solaris 8 and 9 allows local users to cause a denial of service (system panic) via unknown vectors.
CVE-1999-0674 3 Netbsd, Openbsd, Sun 4 Netbsd, Openbsd, Solaris and 1 more 2024-02-04 7.2 HIGH N/A
The BSD profil system call allows a local user to modify the internal data space of a program via profiling and execve.
CVE-1999-0298 2 Slackware, Sun 2 Slackware Linux, Sunos 2024-02-04 7.5 HIGH N/A
ypbind with -ypset and -ypsetme options activated in Linux Slackware and SunOS allows local and remote attackers to overwrite files via a .. (dot dot) attack.
CVE-1999-0099 5 Bsdi, Convex, Cray and 2 more 7 Bsd Os, Convexos, Spp-ux and 4 more 2024-02-04 10.0 HIGH N/A
Buffer overflow in syslog utility allows local or remote attackers to gain root privileges.
CVE-2004-1351 1 Sun 2 Solaris, Sunos 2024-02-04 10.0 HIGH N/A
Unknown vulnerability in the rwho daemon (in.rwhod) for Solaris 7 through 9 allows remote attackers to execute arbitrary code.
CVE-2002-1587 1 Sun 2 Solaris, Sunos 2024-02-04 2.1 LOW N/A
The libthread library (libthread.so.1) for Solaris 2.5.1 through 8 allows local users to cause a denial of service (hang) of an application that uses libthread by causing the application to wait for a certain mutex.
CVE-1999-0010 8 Data General, Ibm, Isc and 5 more 11 Dg Ux, Aix, Bind and 8 more 2024-02-04 5.0 MEDIUM N/A
Denial of Service vulnerability in BIND 8 Releases via maliciously formatted DNS messages.
CVE-2001-0283 1 Sun 1 Sun Ftp 2024-02-04 6.4 MEDIUM N/A
Directory traversal vulnerability in SunFTP build 9 allows remote attackers to read arbitrary files via .. (dot dot) characters in various commands, including (1) GET, (2) MKDIR, (3) RMDIR, (4) RENAME, or (5) PUT.
CVE-2002-0360 1 Sun 1 Solaris Answerbook2 2024-02-04 7.5 HIGH N/A
Buffer overflow in Sun AnswerBook2 1.4 through 1.4.3 allows remote attackers to execute arbitrary code via a long filename argument to the gettransbitmap CGI program.
CVE-1999-1402 2 Freebsd, Sun 3 Freebsd, Solaris, Sunos 2024-02-04 2.1 LOW N/A
The access permissions for a UNIX domain socket are ignored in Solaris 2.x and SunOS 4.x, and other BSD-based operating systems before 4.4, which could allow local users to connect to the socket and possibly disrupt or control the operations of the program using that socket.
CVE-1999-0214 1 Sun 1 Sunos 2024-02-04 10.0 HIGH N/A
Denial of service by sending forged ICMP unreachable packets.
CVE-2004-1082 8 Apache, Apple, Avaya and 5 more 14 Http Server, Apache Mod Digest Apple, Communication Manager and 11 more 2024-02-04 7.5 HIGH N/A
mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials.
CVE-1999-0040 7 Bsdi, Freebsd, Hp and 4 more 10 Bsd Os, Freebsd, Hp-ux and 7 more 2024-02-04 7.2 HIGH N/A
Buffer overflow in Xt library of X Windowing System allows local users to execute commands with root privileges.
CVE-2001-0922 1 Sun 1 Netdynamics 2024-02-04 7.5 HIGH N/A
ndcgi.exe in Netdynamics 4.x through 5.x, and possibly earlier versions, allows remote attackers to steal session IDs and hijack user sessions by reading the SPIDERSESSION and uniqueValue variables from the login field, then using those variables after the next user logs in.
CVE-1999-0334 1 Sun 2 Solaris, Sunos 2024-02-04 7.2 HIGH N/A
In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local user with physical access to obtain root access.
CVE-1999-0841 1 Sun 1 Sunos 2024-02-04 7.2 HIGH N/A
Buffer overflow in CDE mailtool allows local users to gain root privileges via a long MIME Content-Type.
CVE-1999-0320 1 Sun 2 Solaris, Sunos 2024-02-04 9.3 HIGH N/A
SunOS rpc.cmsd allows attackers to obtain root access by overwriting arbitrary files.