Количество 26
Количество 26

CVE-2020-14577
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVE-2020-14577
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVE-2020-14577
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
CVE-2020-14577
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...
GHSA-hw3x-mw2m-4jxw
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

BDU:2020-03860
Уязвимость компонента JSSE программных платформ Oracle Java SE и Oracle Java SE Embedded, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

SUSE-SU-2020:2861-1
Security update for java-1_7_0-openjdk

SUSE-SU-2020:2482-1
Security update for java-1_7_1-ibm

SUSE-SU-2020:14484-1
Security update for java-1_7_1-ibm

SUSE-SU-2020:14482-1
Security update for java-1_7_0-ibm
ELSA-2020-2985
ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT)
ELSA-2020-2972
ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT)
ELSA-2020-2970
ELSA-2020-2970: java-11-openjdk security and enhancement update (IMPORTANT)
ELSA-2020-2969
ELSA-2020-2969: java-11-openjdk security update (IMPORTANT)
ELSA-2020-2968
ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT)

openSUSE-SU-2020:1191-1
Security update for java-11-openjdk

openSUSE-SU-2020:1175-1
Security update for java-11-openjdk

SUSE-SU-2020:2143-1
Security update for java-11-openjdk

SUSE-SU-2020:2008-1
Security update for java-11-openjdk

SUSE-SU-2020:2461-1
Security update for java-1_8_0-ibm
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-14577 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). | CVSS3: 3.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14577 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). | CVSS3: 3.7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14577 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). | CVSS3: 3.7 | 0% Низкий | почти 5 лет назад |
CVE-2020-14577 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ... | CVSS3: 3.7 | 0% Низкий | почти 5 лет назад | |
GHSA-hw3x-mw2m-4jxw Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). | CVSS3: 3.7 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-03860 Уязвимость компонента JSSE программных платформ Oracle Java SE и Oracle Java SE Embedded, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 3.7 | 0% Низкий | почти 5 лет назад |
![]() | SUSE-SU-2020:2861-1 Security update for java-1_7_0-openjdk | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2482-1 Security update for java-1_7_1-ibm | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14484-1 Security update for java-1_7_1-ibm | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14482-1 Security update for java-1_7_0-ibm | почти 5 лет назад | ||
ELSA-2020-2985 ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2972 ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2970 ELSA-2020-2970: java-11-openjdk security and enhancement update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2969 ELSA-2020-2969: java-11-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-2968 ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:1191-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1175-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2143-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2008-1 Security update for java-11-openjdk | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2461-1 Security update for java-1_8_0-ibm | почти 5 лет назад |
Уязвимостей на страницу