Количество 23
Количество 23

CVE-2021-35567
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th...

CVE-2021-35567
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th...

CVE-2021-35567
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the i
CVE-2021-35567
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition produc ...
GHSA-c9cq-84w8-7r7f
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th...

BDU:2023-04674
Уязвимость компонента Libraries программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию
ELSA-2021-4135
ELSA-2021-4135: java-17-openjdk security update (IMPORTANT)

openSUSE-SU-2021:3671-1
Security update for java-11-openjdk

openSUSE-SU-2021:1480-1
Security update for java-11-openjdk

SUSE-SU-2021:3671-1
Security update for java-11-openjdk

SUSE-SU-2021:3528-1
Security update for java-11-openjdk
ELSA-2021-3892
ELSA-2021-3892: java-11-openjdk security and bug fix update (IMPORTANT)
ELSA-2021-3891
ELSA-2021-3891: java-11-openjdk security update (IMPORTANT)

openSUSE-SU-2021:3770-1
Security update for java-1_8_0-openjdk

openSUSE-SU-2021:1500-1
Security update for java-1_8_0-openjdk

SUSE-SU-2021:3771-1
Security update for java-1_8_0-openjdk

SUSE-SU-2021:3770-1
Security update for java-1_8_0-openjdk
ELSA-2021-3893
ELSA-2021-3893: java-1.8.0-openjdk security and bug fix update (IMPORTANT)
ELSA-2021-3889
ELSA-2021-3889: java-1.8.0-openjdk security and bug fix update (IMPORTANT)

openSUSE-SU-2021:3615-1
Security update for java-1_8_0-openj9
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-35567 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th... | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-35567 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th... | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-35567 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the i | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
CVE-2021-35567 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition produc ... | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад | |
GHSA-c9cq-84w8-7r7f Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via Kerberos to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from th... | CVSS3: 6.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2023-04674 Уязвимость компонента Libraries программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
ELSA-2021-4135 ELSA-2021-4135: java-17-openjdk security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:3671-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1480-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3671-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3528-1 Security update for java-11-openjdk | больше 3 лет назад | ||
ELSA-2021-3892 ELSA-2021-3892: java-11-openjdk security and bug fix update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2021-3891 ELSA-2021-3891: java-11-openjdk security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:3770-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1500-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3771-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3770-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
ELSA-2021-3893 ELSA-2021-3893: java-1.8.0-openjdk security and bug fix update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2021-3889 ELSA-2021-3889: java-1.8.0-openjdk security and bug fix update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:3615-1 Security update for java-1_8_0-openj9 | больше 3 лет назад |
Уязвимостей на страницу