Vulnerabilities > Oracle > Solaris > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-4681 Cross-site Scripting vulnerability in IBM Tivoli Netcool/Impact
IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 is vulnerable to cross-site scripting.
4.3
2020-02-14 CVE-2018-21033 Improper Input Validation vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.6.2-00, Hitachi Automation Director prior to 8.6.2-00 and Hitachi Infrastructure Analytics Advisor prior to 4.2.0-00 allow authenticated remote users to load an arbitrary Cascading Style Sheets (CSS) token sequence.
network
low complexity
hitachi linux microsoft oracle CWE-20
4.0
2020-02-14 CVE-2018-21032 Information Exposure Through an Error Message vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite prior to 8.7.1-00 and Hitachi Automation Director prior to 8.5.0-00 allow authenticated remote users to expose technical information through error messages.
network
low complexity
hitachi linux microsoft oracle CWE-209
4.0
2020-02-07 CVE-2019-13163 Inadequate Encryption Strength vulnerability in Fujitsu products
The Fujitsu TLS library allows a man-in-the-middle attack.
4.3
2020-01-15 CVE-2020-2656 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: X Window System).
local
low complexity
oracle
4.4
2020-01-15 CVE-2020-2578 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
network
low complexity
oracle
5.0
2020-01-15 CVE-2020-2558 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
network
low complexity
oracle
5.8
2019-11-14 CVE-2018-12207 Improper Input Validation vulnerability in multiple products
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
6.5
2019-11-12 CVE-2018-21026 Information Exposure vulnerability in Hitachi products
A vulnerability in Hitachi Command Suite 7.x and 8.x before 8.6.5-00 allows an unauthenticated remote user to read internal information.
network
low complexity
hitachi linux microsoft oracle CWE-200
5.0
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1