Vulnerabilities > SUN > Opensolaris

DATE CVE VULNERABILITY TITLE RISK
2016-02-15 CVE-2016-1331 Cross-site Scripting vulnerability in SUN Opensolaris Snv124
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766.
network
low complexity
sun CWE-79
6.1
2016-02-09 CVE-2016-1319 Information Exposure vulnerability in multiple products
Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958.
network
low complexity
sun samsung zyxel zzinc CWE-200
5.3
2016-02-07 CVE-2016-1302 Improper Access Control vulnerability in multiple products
Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998.
network
low complexity
samsung sun zyxel zzinc cisco CWE-284
8.8
2016-02-06 CVE-2016-1310 Cross-site Scripting vulnerability in SUN Opensolaris Snv124
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033.
network
low complexity
sun CWE-79
6.1
2016-02-06 CVE-2016-1306 Cross-site Scripting vulnerability in SUN Opensolaris Snv124
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466.
network
low complexity
sun CWE-79
6.1
2016-01-27 CVE-2015-6319 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574.
network
low complexity
cisco sun CWE-89
critical
9.8