Количество 29
Количество 29

CVE-2022-21305
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which su...

CVE-2022-21305
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which su...

CVE-2022-21305
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which suppl

CVE-2022-21305
CVE-2022-21305
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...
GHSA-w84w-x3w7-4xp3
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which sup...

BDU:2023-05155
Уязвимость компонента Hotspot программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
ELSA-2022-0307
ELSA-2022-0307: java-1.8.0-openjdk security and bug fix update (MODERATE)
ELSA-2022-0306
ELSA-2022-0306: java-1.8.0-openjdk security update (MODERATE)

openSUSE-SU-2022:0873-1
Security update for java-1_8_0-openjdk

SUSE-SU-2022:0873-1
Security update for java-1_8_0-openjdk

SUSE-SU-2022:0871-1
Security update for java-1_8_0-openjdk

openSUSE-SU-2022:0870-1
Security update for java-1_8_0-openj9

openSUSE-SU-2022:0816-1
Security update for java-11-openjdk

SUSE-SU-2022:0816-1
Security update for java-11-openjdk

SUSE-SU-2022:0730-1
Security update for java-11-openjdk

RLSA-2022:185
Moderate: java-11-openjdk security update
ELSA-2022-0204
ELSA-2022-0204: java-11-openjdk security update (MODERATE)
ELSA-2022-0185
ELSA-2022-0185: java-11-openjdk security update (MODERATE)
ELSA-2022-0161
ELSA-2022-0161: java-17-openjdk security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-21305 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which su... | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-21305 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which su... | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-21305 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which suppl | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад | |
CVE-2022-21305 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ... | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад | |
GHSA-w84w-x3w7-4xp3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which sup... | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2023-05155 Уязвимость компонента Hotspot программной платформы Oracle Java SE и виртуальной машины Oracle GraalVM Enterprise Edition, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
ELSA-2022-0307 ELSA-2022-0307: java-1.8.0-openjdk security and bug fix update (MODERATE) | больше 3 лет назад | |||
ELSA-2022-0306 ELSA-2022-0306: java-1.8.0-openjdk security update (MODERATE) | больше 3 лет назад | |||
![]() | openSUSE-SU-2022:0873-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0873-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0871-1 Security update for java-1_8_0-openjdk | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0870-1 Security update for java-1_8_0-openj9 | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0816-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0816-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0730-1 Security update for java-11-openjdk | больше 3 лет назад | ||
![]() | RLSA-2022:185 Moderate: java-11-openjdk security update | больше 3 лет назад | ||
ELSA-2022-0204 ELSA-2022-0204: java-11-openjdk security update (MODERATE) | больше 3 лет назад | |||
ELSA-2022-0185 ELSA-2022-0185: java-11-openjdk security update (MODERATE) | больше 3 лет назад | |||
ELSA-2022-0161 ELSA-2022-0161: java-17-openjdk security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу