Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver.
Max CVSS
3.6
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.
Max CVSS
1.9
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to ZFS.
Max CVSS
4.0
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to Kernel/X86.
Max CVSS
4.9
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to InfiniBand.
Max CVSS
4.0
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the Solaris component in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Disk Driver.
Max CVSS
4.0
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect integrity and availability via unknown vectors related to Device Drivers.
Max CVSS
2.4
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scheduler.
Max CVSS
10.0
EPSS Score
0.53%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Zones.
Max CVSS
3.2
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Live Upgrade.
Max CVSS
6.6
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect confidentiality and integrity via unknown vectors related to su.
Max CVSS
6.3
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to Kernel/Filesystem.
Max CVSS
4.6
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability via unknown vectors related to Kernel/VM.
Max CVSS
4.6
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to TCP/IP.
Max CVSS
4.7
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to RPC.
Max CVSS
3.8
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect integrity and availability, related to ZFS.
Max CVSS
5.6
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect availability via unknown vectors related to GigaSwift Ethernet Driver.
Max CVSS
4.9
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 9 and 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Management Console.
Max CVSS
3.2
EPSS Score
0.04%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality and integrity, related to NFS.
Max CVSS
3.2
EPSS Score
0.04%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors.
Max CVSS
3.2
EPSS Score
0.04%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors related to Solaris Management Console.
Max CVSS
3.2
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
21 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!