Логотип exploitDog
bind: "CVE-2023-21954"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-21954"

Количество 34

Количество 34

ubuntu логотип

CVE-2023-21954

около 2 лет назад

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through ...

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2023-21954

около 2 лет назад

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., thro...

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2023-21954

около 2 лет назад

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2023-21954

около 2 лет назад

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-8x3h-4f64-v6v6

около 2 лет назад

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., thro...

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2023-02501

около 2 лет назад

Уязвимость компонента Hotspot программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2242-2

почти 2 года назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2242-1

около 2 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2238-1

около 2 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2222-1

около 2 лет назад

Security update for java-11-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2110-1

около 2 лет назад

Security update for java-17-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2109-1

около 2 лет назад

Security update for java-11-openjdk

EPSS: Низкий
rocky логотип

RLSA-2023:1909

около 2 лет назад

Important: java-1.8.0-openjdk security and bug fix update

EPSS: Низкий
rocky логотип

RLSA-2023:1898

около 2 лет назад

Important: java-17-openjdk security and bug fix update

EPSS: Низкий
rocky логотип

RLSA-2023:1895

около 2 лет назад

Important: java-11-openjdk security update

EPSS: Низкий
rocky логотип

RLSA-2023:1880

около 2 лет назад

Important: java-11-openjdk security update

EPSS: Низкий
rocky логотип

RLSA-2023:1879

около 2 лет назад

Important: java-17-openjdk security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1909

около 2 лет назад

ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1908

около 2 лет назад

ELSA-2023-1908: java-1.8.0-openjdk security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1904

около 2 лет назад

ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-21954

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through ...

CVSS3: 5.9
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-21954

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., thro...

CVSS3: 5.9
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-21954

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through

CVSS3: 5.9
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-21954

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...

CVSS3: 5.9
0%
Низкий
около 2 лет назад
github логотип
GHSA-8x3h-4f64-v6v6

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., thro...

CVSS3: 5.9
0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-02501

Уязвимость компонента Hotspot программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю раскрыть защищаемую информацию

CVSS3: 5.9
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2242-2

Security update for java-1_8_0-openjdk

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2242-1

Security update for java-1_8_0-openjdk

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2238-1

Security update for java-1_8_0-openjdk

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2222-1

Security update for java-11-openjdk

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2110-1

Security update for java-17-openjdk

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2109-1

Security update for java-11-openjdk

около 2 лет назад
rocky логотип
RLSA-2023:1909

Important: java-1.8.0-openjdk security and bug fix update

около 2 лет назад
rocky логотип
RLSA-2023:1898

Important: java-17-openjdk security and bug fix update

около 2 лет назад
rocky логотип
RLSA-2023:1895

Important: java-11-openjdk security update

около 2 лет назад
rocky логотип
RLSA-2023:1880

Important: java-11-openjdk security update

около 2 лет назад
rocky логотип
RLSA-2023:1879

Important: java-17-openjdk security and bug fix update

около 2 лет назад
oracle-oval логотип
ELSA-2023-1909

ELSA-2023-1909: java-1.8.0-openjdk security and bug fix update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-1908

ELSA-2023-1908: java-1.8.0-openjdk security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-1904

ELSA-2023-1904: java-1.8.0-openjdk security and bug fix update (IMPORTANT)

около 2 лет назад

Уязвимостей на страницу