Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect confidentiality via vectors related to RPC Utility.
Max CVSS
1.9
EPSS Score
0.04%
Published
2015-01-21
Updated
2017-09-08
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to File System, a different vulnerability than CVE-2014-6570 and CVE-2014-6600.
Max CVSS
2.1
EPSS Score
0.04%
Published
2015-01-21
Updated
2017-09-08
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality via vectors related to SSH.
Max CVSS
2.1
EPSS Score
0.04%
Published
2014-10-15
Updated
2015-11-06
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to Name Service Cache Daemon (NSCD).
Max CVSS
2.1
EPSS Score
0.38%
Published
2014-01-15
Updated
2017-08-29
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.
Max CVSS
2.6
EPSS Score
5.47%
Published
2013-10-16
Updated
2022-05-13
Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.
Max CVSS
2.6
EPSS Score
0.73%
Published
2013-10-16
Updated
2022-05-13
Unspecified vulnerability Oracle Solaris 10 allows local users to affect confidentiality via vectors related to Oracle Configuration Manager (OCM).
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-10-16
Updated
2017-09-19
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-07-17
Updated
2017-09-19
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors related to Network Configuration.
Max CVSS
1.7
EPSS Score
0.04%
Published
2013-04-17
Updated
2013-10-11
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Utility.
Max CVSS
1.9
EPSS Score
0.04%
Published
2013-04-17
Updated
2017-09-19
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.
Max CVSS
N/A
EPSS Score
0.28%
Published
2012-10-16
Updated
2022-05-13
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Security.
Max CVSS
2.6
EPSS Score
0.60%
Published
2012-10-16
Updated
2022-05-13
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Max CVSS
2.6
EPSS Score
0.60%
Published
2012-10-16
Updated
2022-05-13
Unspecified vulnerability in Oracle Sun Solaris 10 and 11, when running on SPARC, allows local users to affect confidentiality via unknown vectors related to Kernel.
Max CVSS
1.7
EPSS Score
0.04%
Published
2012-10-17
Updated
2013-10-11
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity via unknown vectors related to Vino server.
Max CVSS
2.1
EPSS Score
0.04%
Published
2012-10-17
Updated
2013-10-11
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect availability, related to Gnome Display Manager GDM.
Max CVSS
2.1
EPSS Score
0.04%
Published
2012-10-17
Updated
2013-10-11
Unspecified vulnerability in the kernel in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-01-17
Updated
2013-10-11
Unspecified vulnerability in Oracle Sun Solaris 8 and 9 allows local users to affect confidentiality and integrity via unknown vectors related to sort.
Max CVSS
2.6
EPSS Score
0.04%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in Oracle Sun Solaris 11 allows remote authenticated users to affect confidentiality, related to Kernel/GLD.
Max CVSS
2.1
EPSS Score
0.18%
Published
2012-05-03
Updated
2017-12-07
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect availability via unknown vectors related to Libraries/Libc.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-04-17
Updated
2017-09-19
Unspecified vulnerability in Oracle Sun Solaris 8, 9, and 10 allows local users to affect confidentiality via unknown vectors related to Utility/fdformat.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-04-17
Updated
2017-09-19
Unspecified vulnerability in Oracle Solaris 9, 10, and 11 allows local users to affect availability via unknown vectors related to Kerberos/klist.
Max CVSS
2.1
EPSS Score
0.04%
Published
2012-07-17
Updated
2017-08-29
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and "a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited." NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to "toolkit internals references."
Max CVSS
N/A
EPSS Score
1.39%
Published
2012-08-30
Updated
2022-05-13
Unspecified vulnerability in Oracle Solaris 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to sshd.
Max CVSS
2.6
EPSS Score
0.65%
Published
2012-01-18
Updated
2018-01-06
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2011-0813.
Max CVSS
1.9
EPSS Score
0.04%
Published
2012-01-18
Updated
2018-01-06
128 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!