Vulnerabilities > Oracle > Solaris

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2020-2578 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
network
low complexity
oracle
5.8
2020-01-15 CVE-2020-2565 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Consolidation Infrastructure).
local
high complexity
oracle
7.5
2020-01-15 CVE-2020-2558 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
network
low complexity
oracle
5.8
2019-12-05 CVE-2019-19553 Missing Initialization of Resource vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash.
network
low complexity
wireshark opensuse oracle debian CWE-909
7.5
2019-11-14 CVE-2018-12207 Improper Input Validation vulnerability in multiple products
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
6.5
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-10-16 CVE-2019-3010 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver).
local
low complexity
oracle
8.8
2019-10-16 CVE-2019-3008 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: LDAP Library).
local
high complexity
oracle
1.8
2019-10-16 CVE-2019-2961 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMF services & legacy daemons).
local
high complexity
oracle
3.6
2019-10-16 CVE-2019-2765 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem).
local
high complexity
oracle
5.3