logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-3010

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-3010

Description:
Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
Last updated date:
10/02/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/25/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/17/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/31/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy