Количество 30
Количество 30

CVE-2023-22067
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

CVE-2023-22067
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

CVE-2023-22067
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2023-22067
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...
GHSA-h8rm-272h-gc9p
Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

BDU:2023-06980
Уязвимость компонента CORBA программных платформ Oracle Java SE, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных
ELSA-2023-5761
ELSA-2023-5761: java-1.8.0-openjdk security update (MODERATE)

SUSE-SU-2023:4612-1
Security update for java-1_8_0-openj9

SUSE-SU-2023:4507-1
Security update for java-1_8_0-openjdk

SUSE-SU-2023:4506-1
Security update for java-1_8_0-openjdk
ELSA-2023-5733
ELSA-2023-5733: java-1.8.0-openjdk security update (MODERATE)
ELSA-2023-5731
ELSA-2023-5731: java-1.8.0-openjdk security update (MODERATE)

SUSE-SU-2023:4614-1
Security update for java-1_8_0-ibm

SUSE-SU-2023:4572-1
Security update for java-1_8_0-ibm

ROS-20240801-05
Множественные уязвимости java-21-openjdk

ROS-20240801-04
Множественные уязвимости java-17-openjdk

ROS-20240801-03
Множественные уязвимости java-11-openjdk

ROS-20240801-02
Множественные уязвимости java-1.8.0-openjdk
ELSA-2023-12944
ELSA-2023-12944: GraalVM Security update (IMPORTANT)
ELSA-2023-12943
ELSA-2023-12943: GraalVM Security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-22067 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-22067 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-22067 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
CVE-2023-22067 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ... | CVSS3: 5.3 | 0% Низкий | больше 1 года назад | |
GHSA-h8rm-272h-gc9p Vulnerability in Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381 and 8u381-perf. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). | CVSS3: 5.3 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-06980 Уязвимость компонента CORBA программных платформ Oracle Java SE, позволяющая нарушителю получить доступ на чтение, изменение, добавление или удаление данных | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
ELSA-2023-5761 ELSA-2023-5761: java-1.8.0-openjdk security update (MODERATE) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4612-1 Security update for java-1_8_0-openj9 | больше 1 года назад | ||
![]() | SUSE-SU-2023:4507-1 Security update for java-1_8_0-openjdk | больше 1 года назад | ||
![]() | SUSE-SU-2023:4506-1 Security update for java-1_8_0-openjdk | больше 1 года назад | ||
ELSA-2023-5733 ELSA-2023-5733: java-1.8.0-openjdk security update (MODERATE) | больше 1 года назад | |||
ELSA-2023-5731 ELSA-2023-5731: java-1.8.0-openjdk security update (MODERATE) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4614-1 Security update for java-1_8_0-ibm | больше 1 года назад | ||
![]() | SUSE-SU-2023:4572-1 Security update for java-1_8_0-ibm | больше 1 года назад | ||
![]() | ROS-20240801-05 Множественные уязвимости java-21-openjdk | CVSS3: 5.3 | 11 месяцев назад | |
![]() | ROS-20240801-04 Множественные уязвимости java-17-openjdk | CVSS3: 5.3 | 11 месяцев назад | |
![]() | ROS-20240801-03 Множественные уязвимости java-11-openjdk | CVSS3: 5.3 | 11 месяцев назад | |
![]() | ROS-20240801-02 Множественные уязвимости java-1.8.0-openjdk | CVSS3: 5.3 | 11 месяцев назад | |
ELSA-2023-12944 ELSA-2023-12944: GraalVM Security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-12943 ELSA-2023-12943: GraalVM Security update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу