Vulnerabilities > SUN

DATE CVE VULNERABILITY TITLE RISK
2005-12-31 CVE-2005-4845 Configuration vulnerability in SUN Java Plug-In 1.4.203/1.4.204
The Java Plug-in 1.4.2_03 and 1.4.2_04 controls, and the 1.4.2_03 and 1.4.2_04 <applet> redirector controls, allow remote attackers to cause a denial of service (Internet Explorer crash) by creating a COM object of the class associated with the control's CLSID, which is not intended for use within Internet Explorer.
network
low complexity
sun CWE-16
5.0
2005-12-31 CVE-2005-4806 Denial-Of-Service vulnerability in SUN Java System web Proxy Server 3.6
Multiple unspecified vulnerabilities in Sun Java System Web Proxy Server 3.6 SP7 and earlier allow remote attackers to cause a denial of service (unresponsive service) via unknown vectors.
network
low complexity
sun
5.0
2005-12-31 CVE-2005-4805 Unspecified vulnerability in SUN Java System Application Server 6.0/7.0
Unspecified vulnerability in Sun Java System Application Server 7 Standard and Platform Edition 6 and earlier, and 2004Q2 Standard and Platform Edition Update 2 and earlier, allows remote attackers to obtain the source code for Java Server pages (JSP) via unknown vectors.
network
low complexity
sun
5.0
2005-12-31 CVE-2005-4804 Unspecified vulnerability in SUN Java System Application Server 8.1
Unspecified vulnerability in Sun Java System Application Server Platform Edition and Enterprise Edition 8.1 2005 Q1, and Platform Edition UR1, allows remote attackers to read .jar files via unknown vectors related to deployed web applications.
network
low complexity
sun
5.0
2005-12-31 CVE-2005-4797 Unspecified vulnerability in SUN Solaris and Sunos
Directory traversal vulnerability in printd line printer daemon (lpd) in Solaris 7 through 10 allows remote attackers to delete arbitrary files via ".." sequences in an "Unlink data file" command.
network
low complexity
sun
5.0
2005-12-31 CVE-2005-4796 Local Arbitrary File Corruption vulnerability in Sun Solaris XView
Unspecified vulnerability in the XView library (libxview.so) in Solaris 2.5 to 10 allows local users to corrupt files via unknown vectors related to the handling of the clipboard selection while an XView application exits.
local
low complexity
sun
3.6
2005-12-31 CVE-2005-4795 Local Security vulnerability in SUN Sunos 5.7/5.8
Unspecified vulnerability in the multi-language environment library (libmle) in Solaris 7 and 8, as shipped with the Japanese locale, allows local users to gain privileges via unknown attack vectors.
local
low complexity
sun
7.2
2005-12-31 CVE-2005-4706 Local vulnerability in SUN Solaris 10.0
Unspecified vulnerability in the "privilege management" feature of Sun Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors that trigger a null dereference in the secpolicy_fs_common function.
local
low complexity
sun
2.1
2005-12-31 CVE-2005-4701 Information Disclosure vulnerability in SUN Solaris 10.0
Unspecified vulnerability in Process File System (procfs) in Sun Solaris 10 allows local users to obtain sensitive information such as process working directories via unknown attack vectors, possibly pwdx.
local
low complexity
sun
2.1
2005-12-31 CVE-2005-2738 Unspecified vulnerability in SUN Java 1.4.2
Java 1.4.2 before 1.4.2 Release 2 on Apple Mac OS X does not prevent multiple programs from opening the same port as a Java ServerSocket, which allows local users to operate a Java program that intercepts network data intended for the ServerSocket of a different Java program.
network
low complexity
sun
5.0