Количество 32
Количество 32

CVE-2023-21830
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ...

CVE-2023-21830
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., c...

CVE-2023-21830
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code
CVE-2023-21830
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...
GHSA-xw85-qpwr-ch8h
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., c...

BDU:2023-05214
Уязвимость компонента Serialization программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных

SUSE-SU-2023:0720-1
Security update for java-1_8_0-openjdk

SUSE-SU-2023:0685-1
Security update for java-1_8_0-openj9

SUSE-SU-2023:0437-1
Security update for java-1_8_0-openjdk

RLSA-2023:0210
Moderate: java-1.8.0-openjdk security and bug fix update

RLSA-2023:0208
Moderate: java-1.8.0-openjdk security and bug fix update
ELSA-2023-0210
ELSA-2023-0210: java-1.8.0-openjdk security and bug fix update (MODERATE)
ELSA-2023-0208
ELSA-2023-0208: java-1.8.0-openjdk security and bug fix update (MODERATE)
ELSA-2023-0203
ELSA-2023-0203: java-1.8.0-openjdk security and bug fix update (MODERATE)

SUSE-SU-2023:1850-1
Security update for java-1_8_0-ibm

SUSE-SU-2023:1823-1
Security update for java-1_8_0-ibm
ELSA-2023-12077
ELSA-2023-12077: GraalVM Security update (IMPORTANT)
ELSA-2023-12076
ELSA-2023-12076: GraalVM Security update (IMPORTANT)
ELSA-2023-12075
ELSA-2023-12075: GraalVM Security update (IMPORTANT)
ELSA-2023-12074
ELSA-2023-12074: GraalVM Security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code ... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., c... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
CVE-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад | |
GHSA-xw85-qpwr-ch8h Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., c... | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-05214 Уязвимость компонента Serialization программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных | CVSS3: 5.3 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2023:0720-1 Security update for java-1_8_0-openjdk | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0685-1 Security update for java-1_8_0-openj9 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0437-1 Security update for java-1_8_0-openjdk | больше 2 лет назад | ||
![]() | RLSA-2023:0210 Moderate: java-1.8.0-openjdk security and bug fix update | больше 2 лет назад | ||
![]() | RLSA-2023:0208 Moderate: java-1.8.0-openjdk security and bug fix update | больше 2 лет назад | ||
ELSA-2023-0210 ELSA-2023-0210: java-1.8.0-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0208 ELSA-2023-0208: java-1.8.0-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-0203 ELSA-2023-0203: java-1.8.0-openjdk security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:1850-1 Security update for java-1_8_0-ibm | около 2 лет назад | ||
![]() | SUSE-SU-2023:1823-1 Security update for java-1_8_0-ibm | около 2 лет назад | ||
ELSA-2023-12077 ELSA-2023-12077: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-12076 ELSA-2023-12076: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-12075 ELSA-2023-12075: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-12074 ELSA-2023-12074: GraalVM Security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу