Количество 31
Количество 31

CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start application...

CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applica...

CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applicatio
CVE-2024-21068
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle Gr ...
GHSA-q4c6-w389-xqq6
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applica...

BDU:2024-03835
Уязвимость компонента Hotspot программной платформы Java SE и виртуальных машин Oracle GraalVM Enterprise Edition и Oracle GraalVM for JDK, позволяющая нарушителю получить доступ на изменение и добавление данных

RLSA-2024:1828
Moderate: java-21-openjdk security update
ELSA-2024-1828
ELSA-2024-1828: java-21-openjdk security update (MODERATE)

SUSE-SU-2024:1793-1
Security update for java-1_8_0-openj9

SUSE-SU-2024:1499-2
Security update for java-17-openjdk

SUSE-SU-2024:1499-1
Security update for java-17-openjdk

SUSE-SU-2024:1451-1
Security update for java-1_8_0-openjdk

SUSE-SU-2024:1450-1
Security update for java-1_8_0-openjdk

RLSA-2024:1825
Moderate: java-17-openjdk security update

RLSA-2024:1818
Moderate: java-1.8.0-openjdk security update
ELSA-2024-1825
ELSA-2024-1825: java-17-openjdk security update (MODERATE)
ELSA-2024-1818
ELSA-2024-1818: java-1.8.0-openjdk security update (MODERATE)
ELSA-2024-1817
ELSA-2024-1817: java-1.8.0-openjdk security update (MODERATE)

SUSE-SU-2024:1498-2
Security update for java-11-openjdk

SUSE-SU-2024:1498-1
Security update for java-11-openjdk
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-21068 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start application... | CVSS3: 3.7 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-21068 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applica... | CVSS3: 3.7 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-21068 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applicatio | CVSS3: 3.7 | 0% Низкий | около 1 года назад |
CVE-2024-21068 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle Gr ... | CVSS3: 3.7 | 0% Низкий | около 1 года назад | |
GHSA-q4c6-w389-xqq6 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u401-perf, 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2 and 22; Oracle GraalVM Enterprise Edition: 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applica... | CVSS3: 3.7 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-03835 Уязвимость компонента Hotspot программной платформы Java SE и виртуальных машин Oracle GraalVM Enterprise Edition и Oracle GraalVM for JDK, позволяющая нарушителю получить доступ на изменение и добавление данных | CVSS3: 3.7 | 0% Низкий | около 1 года назад |
![]() | RLSA-2024:1828 Moderate: java-21-openjdk security update | около 1 года назад | ||
ELSA-2024-1828 ELSA-2024-1828: java-21-openjdk security update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:1793-1 Security update for java-1_8_0-openj9 | около 1 года назад | ||
![]() | SUSE-SU-2024:1499-2 Security update for java-17-openjdk | около 1 года назад | ||
![]() | SUSE-SU-2024:1499-1 Security update for java-17-openjdk | около 1 года назад | ||
![]() | SUSE-SU-2024:1451-1 Security update for java-1_8_0-openjdk | около 1 года назад | ||
![]() | SUSE-SU-2024:1450-1 Security update for java-1_8_0-openjdk | около 1 года назад | ||
![]() | RLSA-2024:1825 Moderate: java-17-openjdk security update | около 2 месяцев назад | ||
![]() | RLSA-2024:1818 Moderate: java-1.8.0-openjdk security update | около 1 года назад | ||
ELSA-2024-1825 ELSA-2024-1825: java-17-openjdk security update (MODERATE) | около 1 года назад | |||
ELSA-2024-1818 ELSA-2024-1818: java-1.8.0-openjdk security update (MODERATE) | около 1 года назад | |||
ELSA-2024-1817 ELSA-2024-1817: java-1.8.0-openjdk security update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:1498-2 Security update for java-11-openjdk | около 1 года назад | ||
![]() | SUSE-SU-2024:1498-1 Security update for java-11-openjdk | около 1 года назад |
Уязвимостей на страницу