SSV-88795 |
2014-08-25 |
|
Sun Solaris sadmind adm_build_path() 缓冲区溢出漏洞 |
|
1428 | 0 |
SSV-88792 |
2014-08-25 |
|
Solaris 8.0 dtspcd 堆溢出漏洞 |
|
1355 | 0 |
SSV-88796 |
2014-08-25 |
|
Solaris sadmind 命令执行漏洞 |
|
1431 | 0 |
SSV-88797 |
2014-08-25 |
|
Solaris 8.0 ypupdated 命令执行漏洞 |
|
1723 | 0 |
SSV-88798 |
2014-08-25 |
|
Solaris in.telnetd TTYPROMPT 缓冲区溢出漏洞 |
|
1698 | 0 |
SSV-88207 |
2012-07-27 |
|
solaris 10 & 11 telnet服务登录绕过漏洞 |
|
1502 | 0 |
SSV-30054 |
2012-01-30 |
|
Oracle Sun Solaris本地权限提升漏洞 |
|
1306 | 0 |
SSV-23119 |
2011-10-21 |
|
Oracle Sun Solaris远程安全漏洞(CVE-2011-2286) |
|
1236 | 0 |
SSV-23118 |
2011-10-21 |
|
Oracle Sun Solaris本地安全漏洞(CVE-2011-3537) |
|
1118 | 0 |
SSV-20451 |
2011-04-08 |
|
Oracle Solaris 10回滚补丁文件密码哈希泄露漏洞 |
|
1203 | 0 |
SSV-20193 |
2010-10-26 |
|
Solaris rpc.cmsd服务远程整数溢出漏洞 |
|
1409 | 0 |
SSV-20192 |
2010-10-26 |
|
Oracle Solaris CVE-2010-3503 'su' Local Solaris Vulnerability |
|
1303 | 0 |
SSV-19799 |
2010-06-17 |
|
Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes |
|
1392 | 0 |
SSV-19740 |
2010-06-04 |
|
Sun Solaris 10 ftpd Cross-site request forgery |
|
1064 | 0 |
SSV-19689 |
2010-05-25 |
|
Sun Solaris多个libc库数字转换函数缓冲区溢出漏洞 |
|
1202 | 0 |
SSV-19686 |
2010-05-25 |
|
Sun Solaris嵌套目录树处理本地拒绝服务漏洞 |
|
1136 | 0 |
SSV-19688 |
2010-05-25 |
|
Sun Solaris in.ftpd服务超长命令处理跨站请求伪造漏洞 |
|
1057 | 0 |
SSV-19087 |
2010-02-08 |
|
Solaris/Open Solaris UCODE_GET_VERSION IOCTL Denial of Service |
|
1172 | 0 |
SSV-19049 |
2010-02-03 |
|
Sun Solaris CODE_GET_VERSION IOCTL本地拒绝服务漏洞 |
|
779 | 0 |
SSV-18944 |
2010-01-14 |
|
Sun Solaris可信扩展库缺失本地特权提升漏洞 |
|
942 | 0 |
SSV-18012 |
2010-01-10 |
|
Solaris 7 8 9 sadmind RPC Command Execution |
|
1288 | 0 |
SSV-18254 |
2010-01-10 |
|
solaris/x86 setuid(0) execve(//bin/sh) |
|
1404 | 0 |
SSV-18246 |
2010-01-10 |
|
solaris/sparc executes command after setreuid |
|
1327 | 0 |
SSV-12634 |
2009-11-13 |
|
Sun Solaris TCP套接字本地拒绝服务漏洞 |
|
1007 | 0 |
SSV-12566 |
2009-11-03 |
|
Sun Solaris JDS 'xscreensaver(1)'本地信息泄漏漏洞 |
|
2103 | 0 |
SSV-12537 |
2009-10-28 |
|
Sun OpenSolaris内核Panic远程拒绝服务漏洞 |
|
954 | 0 |
SSV-12536 |
2009-10-28 |
|
Sun OpenSolaris未明本地安全漏洞 |
|
695 | 0 |
SSV-12418 |
2009-10-03 |
|
Sun Solaris 10 RPC dmispd Remote Resource Consumption Exploit |
|
1063 | 0 |
SSV-12396 |
2009-09-25 |
|
Sun Solaris Cluster本地特权提升漏洞 |
|
980 | 0 |
SSV-14484 |
2009-09-24 |
|
Sun Solaris 10 RPC dmispd DoS |
|
1165 | 0 |
SSV-12274 |
2009-09-11 |
|
Sun Solaris lx Branded域本地拒绝服务漏洞 |
|
695 | 0 |
SSV-12114 |
2009-08-26 |
|
Sun Solaris文件系统与虚拟内存子系统交互拒绝服务漏洞 |
|
705 | 0 |
SSV-12069 |
2009-08-19 |
|
Sun Solaris虚拟桌面架构不安全LDAP漏洞 |
|
832 | 0 |
SSV-11946 |
2009-07-31 |
|
Sun Solaris可信扩展标记报文远程拒绝服务漏洞 |
|
1001 | 0 |
SSV-11912 |
2009-07-29 |
|
Sun Solaris审核竞争条件本地拒绝服务漏洞 |
|
936 | 0 |
SSV-11875 |
2009-07-27 |
|
Sun Solaris Auditing Extended File Attributes (fsattr(5))本地拒绝服务漏洞 |
|
766 | 0 |
SSV-11846 |
2009-07-21 |
|
Sun Solaris XScreenSaver本地信息泄漏漏洞 |
|
983 | 0 |
SSV-11821 |
2009-07-17 |
|
Sun Solaris SCTP报文处理远程拒绝服务漏洞 |
|
668 | 0 |
SSV-11822 |
2009-07-17 |
|
Sun Solaris NFS Version 4内核模块本地拒绝服务漏洞 |
|
755 | 0 |
SSV-11820 |
2009-07-17 |
|
Sun Solaris IP Filter (ipf(5))远程拒绝服务漏洞 |
|
771 | 0 |
SSV-11749 |
2009-07-03 |
|
Solaris内核udp(7p)远程拒绝服务漏洞 |
|
913 | 0 |
SSV-11716 |
2009-06-30 |
|
Sun Solaris 'auditconfig(1M)'命令本地特权提升漏洞 |
|
884 | 0 |
SSV-11717 |
2009-06-30 |
|
Sun Solaris虚拟网络终端服务守护程序未授权访问漏洞 |
|
746 | 0 |
SSV-11679 |
2009-06-23 |
|
Sun Solaris Cassini Gigabit-Ethernet设备驱动远程拒绝服务漏洞 |
|
871 | 0 |
SSV-11678 |
2009-06-23 |
|
Sun Solaris Event Port API多个本地拒绝服务漏洞 |
|
813 | 0 |
SSV-11684 |
2009-06-23 |
|
Sun Solaris Ultra-SPARC T2加密提供设备驱动本地拒绝服务漏洞 |
|
889 | 0 |
SSV-11650 |
2009-06-18 |
|
Sun Solaris 'lp'客户端本地拒绝服务漏洞 |
|
781 | 0 |
SSV-11633 |
2009-06-17 |
|
solaris/x86 portbind/tcp shellcode generator |
|
1114 | 0 |
SSV-11615 |
2009-06-13 |
|
Sun OpenSolaris 'smbfs(7FS)'本地信息泄漏漏洞 |
|
752 | 0 |
SSV-11592 |
2009-06-11 |
|
Sun Solaris Kerberos凭证管理安全绕过漏洞 |
|
925 | 0 |
SSV-11414 |
2009-05-25 |
|
Sun Solaris sadmind守护程序多个远程溢出漏洞 |
|
913 | 0 |
SSV-11418 |
2009-05-25 |
|
Sun Solaris Secure Digital Slot Driver (sdhost(7D))本地代码执行漏洞 |
|
962 | 0 |
SSV-11361 |
2009-05-20 |
|
Sun Solaris 9 'fstat(2)'系统调用本地拒绝服务漏洞 |
|
749 | 0 |
SSV-11193 |
2009-05-04 |
|
Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC |
|
1036 | 0 |
SSV-11194 |
2009-05-04 |
|
Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC |
|
1030 | 0 |
SSV-5076 |
2009-04-21 |
|
Sun Solaris ip(7P)实现拒绝服务漏洞 |
|
838 | 0 |
SSV-5028 |
2009-04-10 |
|
Sun Solaris 'xscreensaver(1)'信息泄漏漏洞 |
|
892 | 0 |
SSV-5002 |
2009-04-04 |
|
Sun Solaris 'dircmp(1)'不安全临时文件建立漏洞 |
|
738 | 0 |
SSV-4939 |
2009-03-23 |
|
Sun Solaris UFS文件系统多个本地拒绝服务漏洞 |
|
881 | 0 |
SSV-4906 |
2009-03-14 |
|
Sun Solaris NFS守护程序绕过安全限制漏洞 |
|
987 | 0 |
SSV-4907 |
2009-03-14 |
|
Sun Solaris NFS服务程序安全模式非授权访问漏洞 |
|
713 | 0 |
SSV-4890 |
2009-03-11 |
|
Sun Solaris NFS Sun Solaris NFS服务器内核模块本地拒绝服务漏洞 |
|
1408 | 0 |
SSV-4882 |
2009-03-11 |
|
Sun Solaris加密驱动本地拒绝服务漏洞 |
|
887 | 0 |
SSV-10753 |
2009-03-02 |
|
Solaris/x86 - add services and execve inetd - 201 bytes |
|
1096 | 0 |
SSV-4668 |
2009-01-15 |
|
Sun Solaris 'lpadmin'和'ppdmgr'本地拒绝服务漏洞 |
|
730 | 0 |
SSV-4669 |
2009-01-15 |
|
Sun OpenSolaris 'posix_fallocate(3C)'系统调用本地拒绝服务漏洞 |
|
868 | 0 |
SSV-4653 |
2009-01-12 |
|
Sun Solaris rpc.metad远程拒绝服务漏洞 |
|
1010 | 0 |
SSV-4655 |
2009-01-12 |
|
Sun Solaris 'aio_suspend()'整数溢出本地拒绝服务漏洞 |
|
955 | 0 |
SSV-4576 |
2008-12-22 |
|
Sun Solaris Name Service Cache Daemon (nscd(1M))本地特权提升漏洞 |
|
899 | 0 |
SSV-4570 |
2008-12-19 |
|
Sun Solaris IP隧道参数空指针引用漏洞 |
|
756 | 0 |
SSV-4567 |
2008-12-16 |
|
Sun Solaris Kerberos本地拒绝服务漏洞 |
|
905 | 0 |
SSV-18255 |
2008-12-02 |
|
solaris/x86 setuid(0) execve(/bin/cat /etc/shadow) exit(0) 59 bytes |
|
1032 | 0 |
SSV-4462 |
2008-11-18 |
|
Sun Solaris '3SOCKET'本地拒绝服务漏洞 |
|
751 | 0 |
SSV-4449 |
2008-11-14 |
|
Sun Solaris DHCP请求处理拒绝服务及代码执行漏洞 |
|
732 | 0 |
SSV-4436 |
2008-11-12 |
|
Sun Solaris DHCP请求处理漏洞 |
|
837 | 0 |
SSV-9760 |
2008-10-20 |
|
Solaris 9 [UltraSPARC] sadmind Remote Root Exploit |
|
1039 | 0 |
SSV-9748 |
2008-10-17 |
|
Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit |
|
1312 | 0 |
SSV-18013 |
2008-10-14 |
|
Solaris sadmind adm_build_path Buffer Overflow |
|
1277 | 0 |
SSV-4144 |
2008-10-05 |
|
Sun Solaris C库未明权限提升漏洞 |
|
855 | 0 |
SSV-4134 |
2008-10-04 |
|
Sun Solaris Text Editors Command Execution Vulnerability |
|
1008 | 0 |
SSV-3943 |
2008-08-30 |
|
Sun Solaris内核隐蔽通道建立安全绕过漏洞 |
|
918 | 0 |
SSV-9384 |
2008-08-30 |
|
Sun Solaris <= 10 snoop(1M) Utility Remote Exploit |
|
1222 | 0 |
SSV-3919 |
2008-08-27 |
|
Sun Solaris NFS RPC本地拒绝服务漏洞 |
|
831 | 0 |
SSV-3899 |
2008-08-22 |
|
Sun Solaris Netscape Portable Runtime API Local Privilege Escalation Vulnerabili |
|
1597 | 0 |
SSV-3890 |
2008-08-22 |
|
Sun Solaris 'namefs' Kernel Local Privilege Escalation Vulnerability |
|
823 | 0 |
SSV-3891 |
2008-08-22 |
|
Sun Solaris Platform Information and Control Library picld(1M) Local Denial of S |
|
814 | 0 |
SSV-3889 |
2008-08-22 |
|
Sun Solaris 'sendfilev()' Local Denial of Service Vulnerability |
|
745 | 0 |
SSV-3892 |
2008-08-22 |
|
Sun Solaris 'snoop(1M)' Utility Multiple Remote Vulnerabilities |
|
831 | 0 |
SSV-3816 |
2008-08-11 |
|
Sun Solaris可信扩展标记网络安全绕过漏洞 |
|
829 | 0 |
SSV-9268 |
2008-08-09 |
|
Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit) |
|
1133 | 0 |
SSV-3803 |
2008-08-07 |
|
Sun Solaris 'snoop(1M)'工具远程命令执行漏洞 |
|
917 | 0 |
SSV-3771 |
2008-08-04 |
|
Sun Solaris 'namefs'内核本地特权提升漏洞 |
|
869 | 0 |
SSV-3770 |
2008-08-04 |
|
Sun Solaris平台信息和控制库picld(1M)本地拒绝服务漏洞 |
|
740 | 0 |
SSV-3688 |
2008-07-21 |
|
Sun Solaris系统管理代理SNMP守护程序缓冲区溢出漏洞 |
|
902 | 0 |
SSV-9130 |
2008-07-17 |
|
Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit |
|
1052 | 0 |
SSV-9129 |
2008-07-17 |
|
Solaris 10.x ESRI Arcgis Local Root Format String Exploit |
|
1007 | 0 |
SSV-9100 |
2008-07-16 |
|
Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit |
|
1098 | 0 |
SSV-9061 |
2008-07-16 |
|
Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version) |
|
986 | 0 |
SSV-3547 |
2008-07-06 |
|
Sun Solaris NIS+未明远程拒绝服务漏洞 |
|
727 | 0 |
SSV-3504 |
2008-07-01 |
|
Sun Solaris snmpXdmid(1M)远程拒绝服务漏洞 |
|
861 | 0 |