Solaris Vulnerabilidades

Curso de tempo

Ano passado

Versão

10237
11188
8.0160
9.0122
7.0118

Medidas

Official Fix768
Temporary Fix1
Workaround5
Unavailable2
Not Defined176

Explorabilidade

High18
Functional5
Proof-of-Concept235
Unproven87
Not Defined607

Tipo de acesso

Not Defined0
Physical0
Local553
Adjacent89
Network310

Autenticação

Not Defined0
High33
Low196
None723

Actividade do utilizador

Not Defined0
Required59
None893

C3BM Index

Ano passado

CVSSv3 Base

≤10
≤24
≤315
≤4118
≤552
≤6227
≤7173
≤8165
≤976
≤10122

CVSSv3 Temp

≤10
≤24
≤321
≤4120
≤5100
≤6279
≤7140
≤8146
≤992
≤1050

VulDB

≤10
≤24
≤315
≤4120
≤550
≤6228
≤7173
≤8161
≤976
≤10125

NVD

≤10
≤23
≤34
≤420
≤518
≤634
≤717
≤838
≤99
≤107

CNA

≤10
≤22
≤30
≤48
≤56
≤613
≤73
≤88
≤93
≤100

Fabricante

≤10
≤23
≤33
≤417
≤513
≤622
≤79
≤830
≤98
≤105

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explorar 0 dia

<1k9
<2k25
<5k192
<10k307
<25k321
<50k90
<100k4
≥100k4

Explorar hoje

<1k883
<2k27
<5k24
<10k14
<25k4
<50k0
<100k0
≥100k0

Explorar o volume do mercado

Ano passado

🔴 CTI Actividades

Affected Versions (137): 1.0, 1.0.1, 1.1, 1.1.1a, 1.1.2, 1.1.3, 1.1.4, 1.1c, 1.2, 1.3, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 2.0, 2.1, 2.2, 2.3, 2.3.1, 2.3.1.1, 2.3.1.2, 2.4, 2.4.1, 2.4.2, 2.5, 2.5.1, 2.6, 2.6_x86, 2.7, 2.8, 3.1, 3.2, 3.3, 4, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.2, 4.3, 4.4, 5.0, 5.0.9, 5.1, 5.2, 5.3, 5.4, 5.5, 5.5.1, 5.6, 5.8, 5.10, 5.11, 6, 7, 7.0, 7.0_x86, 8, 8.0, 8.1, 8.2, 9, 9.0, 9.1, 10, 10.0, 11, 11 Express, 11.0, 11.1, 11.2, 11.3, 11.4, 12, 2009.06, Snv 47, Snv 48, Snv 49, Snv 50, Snv 51, Snv 52, Snv 53, Snv 54, Snv 55, Snv 56, Snv 57, Snv 58, Snv 59, Snv 60, Snv 61, Snv 62, Snv 63, Snv 64, Snv 65, Snv 66, Snv 67, Snv 68, Snv 69, Snv 70, Snv 71, Snv 72, Snv 73, Snv 74, Snv 75, Snv 76, Snv 77, Snv 78, Snv 79, Snv 80, Snv 81, Snv 82, Snv 99, Snv 100, Snv 101, Snv 102, Snv 103, Snv 104, Snv 105, Snv 106, Snv 107, Snv 108, Snv 109, Snv 110, Snv 111, Snv 112, Snv 113, Snv 114, Snv 115, Snv 116, Snv 117, Snv 118, Snv 119, Snv 120, Snv 121, Snv 122, Snv 123

Link to Product Website: https://www.oracle.com

Tipo de software: Operating System

Publicado emBaseTempVulnerabilidade0dayHojeExpMasCTICVE
17/04/20247.47.2Oracle Solaris Utility Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-21059
17/04/20247.47.3Oracle Solaris Zones Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20999
17/04/20242.22.1Oracle Solaris Operating System Utility Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-21105
16/01/20243.83.7Oracle Solaris Filesystem Divulgação de Informação$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20920
16/01/20245.55.4Oracle Solaris Kernel Negação de Serviço$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20946
17/10/20233.13.0Oracle Solaris Filesystem Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-22128
17/10/20235.55.4Oracle Solaris Kernel Negação de Serviço$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22129
18/07/20237.87.6Oracle Solaris Device Driver Interface Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-22023
18/04/20231.81.8Oracle Solaris IPS repository daemon vulnerabilidade desconhecida$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-21928
18/04/20233.33.2Oracle Solaris Utility vulnerabilidade desconhecida$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22003
18/04/20236.56.3Oracle Solaris Libraries Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-21984
18/04/20237.06.8Oracle Solaris NSSwitch Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-21896
18/04/20237.77.5Oracle Solaris Utility Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-21985
18/04/20237.87.6Oracle Solaris Core Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-21948
17/01/20234.03.9Oracle Solaris NSSwitch vulnerabilidade desconhecida$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-21900
01/11/20228.37.9Oracle Solaris Common Desktop Environment Format String$5k-$25k$0-$5kProof-of-ConceptNot Defined0.00CVE-2022-43752
19/10/20223.33.2Oracle Solaris LDoms vulnerabilidade desconhecida$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-21610
19/10/20225.55.3Oracle Solaris Kernel Negação de Serviço$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-39401
19/10/20225.55.4Oracle Solaris Filesystem Negação de Serviço$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-39417
19/10/20226.15.9Oracle Solaris Cluster Tools Roteiro Cruzado de Sítios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-29577
19/10/20226.56.3Oracle Solaris Cluster Tools Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-23437
19/10/20226.66.4Oracle Solaris Cluster Tools direitos alargados$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-44832
19/10/20227.57.3Oracle Solaris Cluster Tools Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-36518
19/10/20227.57.3Oracle Solaris Cluster Tools Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-40690
19/07/20224.24.1Oracle Solaris Kernel Negação de Serviço$0-$5k$0-$5kNot DefinedOfficial Fix0.06CVE-2022-21439

927 as entradas adicionais não são mais exibidas

Want to stay up to date on a daily basis?

Enable the mail alert feature now!