Vulnerabilities > Oracle > Solaris > 11

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-21263 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Fault Management Architecture).
network
oracle
6.0
2022-01-19 CVE-2022-21271 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
low complexity
oracle netapp
5.3
2022-01-19 CVE-2022-21298 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install).
local
oracle
3.3
2022-01-19 CVE-2022-21375 Unspecified vulnerability in Oracle Http Server, Solaris and ZFS Storage Appliance KIT
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
low complexity
oracle
4.9
2021-10-20 CVE-2021-35589 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Device drivers).
local
low complexity
oracle
4.9
2021-10-20 CVE-2021-35539 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem).
local
low complexity
oracle
4.9
2021-10-20 CVE-2021-35549 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
oracle
3.3
2021-07-21 CVE-2021-2381 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
oracle
3.3
2021-04-22 CVE-2021-2192 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
low complexity
oracle
3.6
2020-10-21 CVE-2020-14871 Out-of-bounds Write vulnerability in Oracle Solaris 10/11/9
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module).
network
low complexity
oracle CWE-787
critical
10.0