Vulnerabilities > Oracle > Solaris > 10

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-22128 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem).
network
high complexity
oracle
3.1
2023-04-18 CVE-2023-21985 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
low complexity
oracle
7.7
2023-01-18 CVE-2023-21900 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch).
network
high complexity
oracle
4.0
2022-12-26 CVE-2021-43395 Improper Locking vulnerability in multiple products
An issue was discovered in illumos before f859e7171bb5db34321e45585839c6c3200ebb90, OmniOS Community Edition r151038, OpenIndiana Hipster 2021.04, and SmartOS 20210923.
5.5
2021-04-22 CVE-2021-2167 Unspecified vulnerability in Oracle Solaris 10
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
low complexity
oracle
4.6
2020-10-21 CVE-2020-14871 Out-of-bounds Write vulnerability in Oracle Solaris 10/11/9
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module).
network
low complexity
oracle CWE-787
critical
10.0
2020-04-28 CVE-2020-12243 Uncontrolled Recursion vulnerability in multiple products
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
5.0
2020-04-15 CVE-2020-2944 Classic Buffer Overflow vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
low complexity
oracle CWE-120
7.2
2020-04-15 CVE-2020-2927 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
oracle
4.4
2020-04-15 CVE-2020-2851 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
oracle
4.4