4.6
CVSSv2

CVE-2019-3010

Published: 16/10/2019 Updated: 31/01/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 11

Exploits

@Mediaservicenet Security Advisory #2019-02 (last updated on 2019-10-16) Title: Local privilege escalation on Solaris 11x via xscreensaver Application: Jamie Zawinski's xscreensaver 539 distributed with Solaris 114 Jamie Zawinski's xscreensaver 515 distributed with Solaris 113 Other versions starting from 506 are poten ...
Solaris version 114 xscreensaver local privilege escalation exploit ...

Github Repositories

cve_exploit A lightweight Python3/SQLite/Flask application designed to automatically maintain a database of CVEs which have known public exploits The data is retrievable via a REST-like API Requirements pip3 install flask Install git clone githubcom/p4lsec/cve_exploitgit && cd cve_exploit Modify the port and IP address in 'apppy' Usage To