Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
oracle zfs storage appliance kit 8.8 vulnerabilities and exploits
(subscribe to this query)
8.2
CVSSv3
CVE-2022-21513
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance K...
Oracle Zfs Storage Appliance Kit 8.8
2.3
CVSSv3
CVE-2024-20914
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance K...
Oracle Zfs Storage Appliance Kit 8.8
3.4
CVSSv3
CVE-2022-21563
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance K...
Oracle Zfs Storage Appliance Kit 8.8
4.4
CVSSv3
CVE-2024-20959
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance K...
Oracle Zfs Storage Appliance Kit 8.8
4.3
CVSSv3
CVE-2023-21833
Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Object Store). The supported version that is affected is 8.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle ZFS Storage ...
Oracle Zfs Storage Appliance Kit 8.8
6.5
CVSSv3
CVE-2019-20892
net-snmp prior to 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release.
Net-snmp Net-snmp
Oracle Zfs Storage Appliance Kit 8.8
5.3
CVSSv3
CVE-2020-26422
Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file
Wireshark Wireshark 3.4.0
Wireshark Wireshark 3.4.1
Oracle Zfs Storage Appliance Kit 8.8
7.5
CVSSv3
CVE-2020-29651
A denial of service via regular expression in the py.path.svnwc component of py (aka python-py) up to and including 1.9.0 could be used by malicious users to cause a compute-time denial of service attack by supplying malicious input to the blame functionality.
Pytest Py
Fedoraproject Fedora 32
Fedoraproject Fedora 33
Oracle Zfs Storage Appliance Kit 8.8
5.5
CVSSv3
CVE-2022-21375
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Sol...
Oracle Http Server 12.2.1.3.0
Oracle Http Server 12.2.1.4.0
Oracle Zfs Storage Appliance Kit 8.8
Oracle Solaris 11
5.3
CVSSv3
CVE-2020-26419
Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file.
Wireshark Wireshark 3.4.0
Fedoraproject Fedora 32
Fedoraproject Fedora 33
Oracle Zfs Storage Appliance Kit 8.8
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
inject
CVE-2024-44852
CVE-2024-3400
CVE-2024-30129
insecure direct object reference
CVE-2024-12115
CVE-2024-11220
CVE-2024-51378
privilege escalation
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
NEXT »