Логотип exploitDog
bind:CVE-2020-14579
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-14579

Количество 20

Количество 20

ubuntu логотип

CVE-2020-14579

почти 5 лет назад

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2020-14579

почти 5 лет назад

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2020-14579

почти 5 лет назад

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
EPSS: Низкий
debian логотип

CVE-2020-14579

почти 5 лет назад

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...

CVSS3: 3.7
EPSS: Низкий
github логотип

GHSA-rxvv-2828-m6r5

около 3 лет назад

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
EPSS: Низкий
fstec логотип

BDU:2020-03862

почти 5 лет назад

Уязвимость компонента Libraries программных платформ Oracle Java SE и Oracle Java SE Embedded, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2861-1

больше 4 лет назад

Security update for java-1_7_0-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2482-1

почти 5 лет назад

Security update for java-1_7_1-ibm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14484-1

почти 5 лет назад

Security update for java-1_7_1-ibm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14482-1

почти 5 лет назад

Security update for java-1_7_0-ibm

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2985

почти 5 лет назад

ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2972

почти 5 лет назад

ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2968

почти 5 лет назад

ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2461-1

почти 5 лет назад

Security update for java-1_8_0-ibm

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2453-1

почти 5 лет назад

Security update for java-1_8_0-ibm

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2083-1

больше 4 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2048-1

больше 4 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1893-1

больше 4 лет назад

Security update for java-1_8_0-openj9

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3460-1

больше 4 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3191-1

больше 4 лет назад

Security update for java-1_8_0-openjdk

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-14579

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
0%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-14579

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
0%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-14579

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-14579

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...

CVSS3: 3.7
0%
Низкий
почти 5 лет назад
github логотип
GHSA-rxvv-2828-m6r5

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

CVSS3: 3.7
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2020-03862

Уязвимость компонента Libraries программных платформ Oracle Java SE и Oracle Java SE Embedded, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.7
0%
Низкий
почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2861-1

Security update for java-1_7_0-openjdk

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2482-1

Security update for java-1_7_1-ibm

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14484-1

Security update for java-1_7_1-ibm

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14482-1

Security update for java-1_7_0-ibm

почти 5 лет назад
oracle-oval логотип
ELSA-2020-2985

ELSA-2020-2985: java-1.8.0-openjdk security update (IMPORTANT)

почти 5 лет назад
oracle-oval логотип
ELSA-2020-2972

ELSA-2020-2972: java-1.8.0-openjdk security update (IMPORTANT)

почти 5 лет назад
oracle-oval логотип
ELSA-2020-2968

ELSA-2020-2968: java-1.8.0-openjdk security update (IMPORTANT)

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2461-1

Security update for java-1_8_0-ibm

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2453-1

Security update for java-1_8_0-ibm

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2083-1

Security update for java-1_8_0-openjdk

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2048-1

Security update for java-1_8_0-openjdk

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1893-1

Security update for java-1_8_0-openj9

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3460-1

Security update for java-1_8_0-openjdk

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3191-1

Security update for java-1_8_0-openjdk

больше 4 лет назад

Уязвимостей на страницу