Количество 18
Количество 18

CVE-2021-2161
Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa...

CVE-2021-2161
Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa...

CVE-2021-2161
Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impacts
CVE-2021-2161
Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterpr ...
GHSA-f8w7-hh6g-979x
Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa...

BDU:2021-02490
Уязвимость компонента Libraries программных платформ Java SE, Java SE Embedded, виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю создать, удалить или изменить доступ к критически важным данным

openSUSE-SU-2021:0719-1
Security update for java-11-openjdk

SUSE-SU-2021:1554-1
Security update for java-11-openjdk

SUSE-SU-2021:1314-1
Security update for java-11-openjdk

openSUSE-SU-2021:2798-1
Security update for java-1_8_0-openjdk

openSUSE-SU-2021:1176-1
Security update for java-1_8_0-openjdk

SUSE-SU-2021:2798-1
Security update for java-1_8_0-openjdk

SUSE-SU-2021:2797-1
Security update for java-1_8_0-openjdk

SUSE-SU-2021:3007-1
Security update for java-1_7_0-openjdk

openSUSE-SU-2021:3615-1
Security update for java-1_8_0-openj9

openSUSE-SU-2021:1455-1
Security update for java-1_8_0-openj9

ROS-20240424-02
Множественные уязвимости java-11-openjdk

ROS-20240424-01
Множественные уязвимости java-1.8.0-openjdk
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-2161 Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa... | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-2161 Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa... | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-2161 Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impacts | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
CVE-2021-2161 Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterpr ... | CVSS3: 5.9 | 0% Низкий | около 4 лет назад | |
GHSA-f8w7-hh6g-979x Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. It can also be exploited by supplying untrusted data to APIs in the specified Component. CVSS 3.1 Base Score 5.9 (Integrity impa... | CVSS3: 5.9 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-02490 Уязвимость компонента Libraries программных платформ Java SE, Java SE Embedded, виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю создать, удалить или изменить доступ к критически важным данным | CVSS3: 5.9 | 0% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:0719-1 Security update for java-11-openjdk | около 4 лет назад | ||
![]() | SUSE-SU-2021:1554-1 Security update for java-11-openjdk | около 4 лет назад | ||
![]() | SUSE-SU-2021:1314-1 Security update for java-11-openjdk | около 4 лет назад | ||
![]() | openSUSE-SU-2021:2798-1 Security update for java-1_8_0-openjdk | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1176-1 Security update for java-1_8_0-openjdk | почти 4 года назад | ||
![]() | SUSE-SU-2021:2798-1 Security update for java-1_8_0-openjdk | почти 4 года назад | ||
![]() | SUSE-SU-2021:2797-1 Security update for java-1_8_0-openjdk | почти 4 года назад | ||
![]() | SUSE-SU-2021:3007-1 Security update for java-1_7_0-openjdk | почти 4 года назад | ||
![]() | openSUSE-SU-2021:3615-1 Security update for java-1_8_0-openj9 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1455-1 Security update for java-1_8_0-openj9 | больше 3 лет назад | ||
![]() | ROS-20240424-02 Множественные уязвимости java-11-openjdk | CVSS3: 8.1 | около 1 года назад | |
![]() | ROS-20240424-01 Множественные уязвимости java-1.8.0-openjdk | CVSS3: 8.1 | около 1 года назад |
Уязвимостей на страницу