Vulnerabilities > Oracle > Solaris > High

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-22023 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Device Driver Interface).
local
low complexity
oracle
7.8
2023-04-18 CVE-2023-21985 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
low complexity
oracle
7.7
2022-12-26 CVE-2019-9579 An issue was discovered in Illumos in Nexenta NexentaStor 4.0.5 and 5.1.2, and other products.
network
low complexity
illumos oracle
8.1
2020-04-15 CVE-2020-2944 Classic Buffer Overflow vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
low complexity
oracle CWE-120
7.2
2020-01-16 CVE-2020-7044 Off-by-one Error vulnerability in multiple products
In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash.
network
low complexity
wireshark fedoraproject opensuse oracle CWE-193
7.5
2020-01-15 CVE-2020-2696 Unspecified vulnerability in Oracle Solaris 10
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment).
local
low complexity
oracle
8.8
2019-12-05 CVE-2019-19553 Missing Initialization of Resource vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash.
network
low complexity
wireshark opensuse oracle debian CWE-909
7.5
2019-10-16 CVE-2019-3010 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver).
local
low complexity
oracle
8.8
2019-09-06 CVE-2019-16056 An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. 7.5
2019-07-26 CVE-2019-13565 An issue was discovered in OpenLDAP 2.x before 2.4.48.
network
low complexity
openldap canonical debian opensuse f5 apple oracle
7.5