Vulnerabilities > Oracle > Solaris > Low

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2024-20920 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem).
local
low complexity
oracle
3.8
2023-10-17 CVE-2023-22128 Unspecified vulnerability in Oracle Solaris 10/11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem).
network
high complexity
oracle
3.1
2023-04-18 CVE-2023-21928 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: IPS repository daemon).
local
high complexity
oracle
1.8
2022-10-18 CVE-2022-21610 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: LDoms).
local
high complexity
oracle
3.3
2022-04-19 CVE-2022-21494 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
high complexity
oracle
1.2
2022-04-19 CVE-2022-21493 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
oracle
1.9
2022-04-19 CVE-2022-21463 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
low complexity
oracle
2.1
2022-04-19 CVE-2022-21461 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel).
local
low complexity
oracle
2.1
2022-04-19 CVE-2022-21416 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility).
local
oracle
1.9
2022-01-19 CVE-2022-21298 Unspecified vulnerability in Oracle Solaris 11
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install).
local
oracle
3.3