Количество 32
Количество 32

CVE-2022-21549
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ...

CVE-2022-21549
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ...

CVE-2022-21549
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the API
CVE-2022-21549
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...
GHSA-c786-7jf2-46w9
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ...

BDU:2022-05102
Уязвимость компонента Libraries программных платформ Java SE, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных

SUSE-SU-2022:3152-1
Security update for java-1_8_0-ibm

SUSE-SU-2022:2949-1
Security update for java-1_8_0-ibm

SUSE-SU-2022:2899-1
Security update for java-1_8_0-ibm

SUSE-SU-2022:2898-1
Security update for java-1_7_1-ibm

SUSE-SU-2022:2660-1
Security update for java-17-openjdk

RLSA-2022:5726
Important: java-17-openjdk security, bug fix, and enhancement update
ELSA-2022-5736
ELSA-2022-5736: java-17-openjdk security, bug fix, and enhancement update (IMPORTANT)
ELSA-2022-5726
ELSA-2022-5726: java-17-openjdk security, bug fix, and enhancement update (IMPORTANT)
ELSA-2022-9656
ELSA-2022-9656: GraalVM Security update (IMPORTANT)
ELSA-2022-9655
ELSA-2022-9655: GraalVM Security update (IMPORTANT)
ELSA-2022-9654
ELSA-2022-9654: GraalVM Security update (IMPORTANT)
ELSA-2022-9653
ELSA-2022-9653: GraalVM Security update (IMPORTANT)
ELSA-2022-9652
ELSA-2022-9652: GraalVM Security update (IMPORTANT)
ELSA-2022-9651
ELSA-2022-9651: GraalVM Security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-21549 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ... | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-21549 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ... | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-21549 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the API | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
CVE-2022-21549 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ... | CVSS3: 5.3 | 0% Низкий | почти 3 года назад | |
GHSA-c786-7jf2-46w9 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the ... | CVSS3: 5.3 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2022-05102 Уязвимость компонента Libraries программных платформ Java SE, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
![]() | SUSE-SU-2022:3152-1 Security update for java-1_8_0-ibm | почти 3 года назад | ||
![]() | SUSE-SU-2022:2949-1 Security update for java-1_8_0-ibm | почти 3 года назад | ||
![]() | SUSE-SU-2022:2899-1 Security update for java-1_8_0-ibm | почти 3 года назад | ||
![]() | SUSE-SU-2022:2898-1 Security update for java-1_7_1-ibm | почти 3 года назад | ||
![]() | SUSE-SU-2022:2660-1 Security update for java-17-openjdk | почти 3 года назад | ||
![]() | RLSA-2022:5726 Important: java-17-openjdk security, bug fix, and enhancement update | почти 3 года назад | ||
ELSA-2022-5736 ELSA-2022-5736: java-17-openjdk security, bug fix, and enhancement update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5726 ELSA-2022-5726: java-17-openjdk security, bug fix, and enhancement update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9656 ELSA-2022-9656: GraalVM Security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9655 ELSA-2022-9655: GraalVM Security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9654 ELSA-2022-9654: GraalVM Security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9653 ELSA-2022-9653: GraalVM Security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9652 ELSA-2022-9652: GraalVM Security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-9651 ELSA-2022-9651: GraalVM Security update (IMPORTANT) | почти 3 года назад |
Уязвимостей на страницу