Количество 22
Количество 22

BDU:2020-03932
Уязвимость компонента Libraries программных платформ Oracle Java SE и Java SE Embedded, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получитьполучить несанкционированный доступ к защищаемой информации или доступ начтение, изменение, добавление или удаление данных

CVE-2020-14556
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int...

CVE-2020-14556
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int...

CVE-2020-14556
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integr
CVE-2020-14556
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...
GHSA-862j-pwc6-mxj9
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int...
ELSA-2020-2985
ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT)
ELSA-2020-2972
ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT)
ELSA-2020-2970
ELSA-2020-2970: java-11-openjdk security and enhancement update (IMPORTANT)
ELSA-2020-2969
ELSA-2020-2969: java-11-openjdk security update (IMPORTANT)
ELSA-2020-2968
ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT)

openSUSE-SU-2020:1191-1
Security update for java-11-openjdk

openSUSE-SU-2020:1175-1
Security update for java-11-openjdk

SUSE-SU-2020:2143-1
Security update for java-11-openjdk

SUSE-SU-2020:2008-1
Security update for java-11-openjdk

SUSE-SU-2020:2461-1
Security update for java-1_8_0-ibm

SUSE-SU-2020:2453-1
Security update for java-1_8_0-ibm

openSUSE-SU-2020:2083-1
Security update for java-1_8_0-openjdk

openSUSE-SU-2020:2048-1
Security update for java-1_8_0-openjdk

openSUSE-SU-2020:1893-1
Security update for java-1_8_0-openj9
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-03932 Уязвимость компонента Libraries программных платформ Oracle Java SE и Java SE Embedded, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получитьполучить несанкционированный доступ к защищаемой информации или доступ начтение, изменение, добавление или удаление данных | CVSS3: 4.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14556 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int... | CVSS3: 4.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14556 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int... | CVSS3: 4.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14556 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integr | CVSS3: 4.8 | 0% Низкий | почти 5 лет назад |
CVE-2020-14556 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ... | CVSS3: 4.8 | 0% Низкий | почти 5 лет назад | |
GHSA-862j-pwc6-mxj9 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Int... | CVSS3: 4.8 | 0% Низкий | около 3 лет назад | |
ELSA-2020-2985 ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2972 ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2970 ELSA-2020-2970: java-11-openjdk security and enhancement update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2969 ELSA-2020-2969: java-11-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2968 ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:1191-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1175-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2143-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2008-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2461-1 Security update for java-1_8_0-ibm | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2453-1 Security update for java-1_8_0-ibm | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:2083-1 Security update for java-1_8_0-openjdk | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2048-1 Security update for java-1_8_0-openjdk | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1893-1 Security update for java-1_8_0-openj9 | больше 4 лет назад |
Уязвимостей на страницу