Filtered by vendor Oracle Subscriptions
Total 9864 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-3576 1 Oracle 2 Opensolaris, Solaris 2024-08-07 N/A
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver.
CVE-2010-3579 1 Oracle 1 Sun Products Suite 2024-08-07 N/A
Unspecified vulnerability in the (1) Sun Convergence 1 and (2) Sun Java Communications Suite 7 components in Oracle Sun Products Suite 1.0 and 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail.
CVE-2010-3580 1 Oracle 1 Opensolaris 2024-08-07 N/A
Unspecified vulnerability in Oracle OpenSolaris allows local users to affect availability via unknown vectors related to Kernel/File System.
CVE-2010-3523 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-08-07 N/A
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.28 and 8.50.12 allows remote attackers to affect integrity via unknown vectors.
CVE-2010-3578 1 Oracle 1 Opensolaris 2024-08-07 N/A
Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Depot Server.
CVE-2010-3537 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-08-07 N/A
Unspecified vulnerability in the PeopleSoft Enterprise FMS - AM component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2010-3581 1 Oracle 1 Fusion Middleware 2024-08-07 N/A
Unspecified vulnerability in the BPEL Console component in Oracle Fusion Middleware 11.1.1.1.0 and 11.1.1.2.0 allows remote authenticated users to affect integrity via unknown vectors.
CVE-2010-3564 2 Oracle, Redhat 2 Sun Products Suite, Enterprise Linux 2024-08-07 N/A
Unspecified vulnerability in the Oracle Communications Messaging Server (Sun Java System Messaging Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable downstream vendor that the Kerberos implementation does not properly check AP-REQ requests, which allows attackers to cause a denial of service in the JVM. NOTE: CVE has not investigated the apparent discrepancy between the two vendors regarding the consequences of this issue.
CVE-2010-3542 1 Oracle 2 Opensolaris, Solaris 2024-08-07 N/A
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.
CVE-2010-3535 1 Oracle 1 Sun Products Suite 2024-08-07 N/A
Unspecified vulnerability in the Directory Server Enterprise Edition component in Oracle Sun Products Suite 6.0, 6.1, 6.2, and 6.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Identity Synchronization for Windows.
CVE-2010-3546 1 Oracle 1 Sun Products Suite 2024-08-07 N/A
Unspecified vulnerability in the Sun Java System Identity Manager component in Oracle Sun Products Suite 8.1 allows remote attackers to affect confidentiality and integrity via unknown vectors.
CVE-2010-3545 1 Oracle 1 Sun Products Suite 2024-08-07 N/A
Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java System Web Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Administration.
CVE-2010-3577 1 Oracle 1 Opensolaris 2024-08-07 N/A
Unspecified vulnerability in Oracle OpenSolaris allows remote attackers to affect confidentiality and integrity, related to Kernel/CIFS.
CVE-2010-3575 1 Oracle 1 Sun Product Suite 2024-08-07 N/A
Unspecified vulnerability in the Oracle Communications Messaging Server (Sun Java System Messaging Server) component in Oracle Sun Products Suite 6.0, 6.2, 6.3, and 7.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Mail.
CVE-2010-3547 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-08-07 N/A
Unspecified vulnerability in the PeopleSoft FMS ESA - EX component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
CVE-2010-3540 1 Oracle 2 Opensolaris, Solaris 2024-08-07 N/A
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect availability, related to ZFS.
CVE-2010-3538 1 Oracle 1 Peoplesoft And Jdedwards Product Suite 2024-08-07 N/A
Unspecified vulnerability in the PeopleSoft Enterprise FMS - GL component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #38, 9.0 Bundle #31, and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2010-3539.
CVE-2010-3544 1 Oracle 1 Sun Products Suite 2024-08-07 N/A
Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java System Web Server) component in Oracle Sun Products Suite 7.0 allows remote attackers to affect integrity and availability via unknown vectors related to Administration. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable source that this is cross-site request forgery (CSRF) that allows remote attackers to stop an instance via the management console.
CVE-2010-3511 1 Oracle 1 Opensolaris 2024-08-07 N/A
Unspecified vulnerability in Oracle OpenSolaris allows local users to affect integrity and availability via unknown vectors related to Tooltalk.
CVE-2010-3503 1 Oracle 2 Opensolaris, Solaris 2024-08-07 N/A
Unspecified vulnerability in Oracle Solaris 10 and OpenSolaris allows local users to affect confidentiality and integrity via unknown vectors related to su.