Oracle Java Vulnerabilidad

Cronología

El año pasado

Versión

7u4050
5.0u5149
6u6049
837
7u5136

Contramedidas

Official Fix728
Temporary Fix0
Workaround1
Unavailable9
Not Defined32

Explotabilidad

High16
Functional1
Proof-of-Concept34
Unproven89
Not Defined630

Vector de acceso

Not Defined0
Physical1
Local44
Adjacent0
Network725

Autenticación

Not Defined0
High1
Low22
None747

La interacción del usuario

Not Defined0
Required194
None576

C3BM Index

El año pasado

CVSSv3 Base

≤10
≤20
≤32
≤496
≤566
≤6237
≤752
≤872
≤993
≤10152

CVSSv3 Temp

≤10
≤20
≤316
≤484
≤5109
≤6214
≤753
≤893
≤980
≤10121

VulDB

≤10
≤20
≤32
≤498
≤566
≤6237
≤747
≤873
≤994
≤10153

NVD

≤10
≤20
≤31
≤454
≤531
≤652
≤720
≤830
≤937
≤1026

CNA

≤10
≤20
≤31
≤421
≤52
≤642
≤73
≤87
≤91
≤100

Proveedor

≤10
≤20
≤30
≤454
≤526
≤647
≤717
≤824
≤932
≤1013

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k3
<10k64
<25k309
<50k263
<100k111
≥100k20

Explotar hoy

<1k493
<2k59
<5k102
<10k78
<25k35
<50k3
<100k0
≥100k0

Explotar el volumen del mercado

El año pasado

🔴 CTI Ocupaciones

Affected Versions (241): 1.7, 1.7.0_2, 1.7.0_4, 2, 2.0, 2.0.2, 2.0.3, 2.1, 2.1.1, 2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.7, 2.2.21, 2.6, 2.7, 2.8, 2.12, 2.16, 3, 3.0.1, 3.1, 3.1.1, 3.1.2, 4.0.13, 4.1, 5.0 Update 45, 5.0u51, 5.0u55, 5.0u61, 5.0u65, 5.0u71, 5.0u75, 5.0u81, 5.1, 6 Update 34, 6 Update 38, 6 Update 45, 6u60, 6u65, 6u71, 6u75, 6u81, 6u85, 6u91, 6u95, 6u101, 6u105, 6u111, 6u113, 6u115, 6u121, 6u131, 6u141, 6u151, 6u161, 6u171, 6u181, 6u191, 6u201, 7 Update 4, 7 Update 6, 7 Update 7, 7 Update 9, 7 Update 11, 7 Update 13, 7 Update 15, 7 Update 17, 7 Update 21, 7 Update 25, 7u25, 7u40, 7u45, 7u51, 7u60, 7u67, 7u72, 7u76, 7u80, 7u85, 7u91, 7u95, 7u97, 7u99, 7u101, 7u111, 7u121, 7u131, 7u141, 7u151, 7u161, 7u171, 7u181, 7u191, 7u201, 7u211, 7u221, 7u231, 7u241, 7u251, 7u261, 7u271, 7u281, 7u291, 7u301, 7u311, 7u321, 7u331, 7u343, 8, 8.0, 8.1, 8.2, 8.3, 8u5, 8u20, 8u25, 8u40, 8u45, 8u60, 8u66, 8u71, 8u72, 8u73, 8u74, 8u77, 8u92, 8u102, 8u112, 8u121, 8u131, 8u144, 8u152, 8u162, 8u172, 8u182, 8u192, 8u202, 8u212, 8u221, 8u231, 8u241, 8u251, 8u261, 8u271, 8u281, 8u291, 8u301, 8u311, 8u321, 8u333, 8u341, 8u345-perf, 8u351, 8u351-perf, 8u361, 8u361-perf, 8u371, 8u371-perf, 8u381, 8u381-perf, 8u391, 8u391-perf, 9, 9.0.1, 10, 10.0.1, 11, 11.0.1, 11.0.2, 11.0.3, 11.0.4, 11.0.5, 11.0.6, 11.0.7, 11.0.8, 11.0.9, 11.0.11, 11.0.12, 11.0.13, 11.0.14, 11.0.15, 11.0.15.1, 11.0.16, 11.0.16.1, 11.0.17, 11.0.18, 11.0.19, 11.0.21, 11.1.1.9, 12, 12.0.1, 12.1.0.2, 12.1.3, 12.2.1, 12.2.1.1, 12.2.1.3, 12.2.1.4, 13, 13.0.1, 14, 14.0.1, 15, 16, 16.0.1, 17, 17.0.1, 17.0.2, 17.0.3, 17.0.3.1, 17.0.4, 17.0.4.1, 17.0.5, 17.0.6, 17.0.7, 17.0.8, 17.0.9, 17.01, 18, 18.0.1.1, 19, 19.0.1, 19c, 20, 20.0.1, 20.0.2, 21, 21.0.1, 21.3.3, 21.3.8, 21c, 22.2, 22.3.4, <=6 Update 4, <=6 Update 45, <=6u60, Java SE Embedded: 8u131, Java SE Embedded: 8u201, Oracle Java SE 8u391; Oracle GraalVM Enterprise Edition 20.3.12, Oracle Java SE 17.0.9; Oracle GraalVM for JDK 17.0.9; Oracle GraalVM Enterprise Edition 21.3.8

Link to Product Website: https://www.oracle.com

Tipo de software: Programming Language Software

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2024-01-162.52.4Oracle Java SE JavaFX vulnerabilidad desconocida$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20922
2024-01-163.13.0Oracle Java SE JavaFX vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20925
2024-01-163.13.0Oracle Java SE JavaFX divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20923
2024-01-164.74.5Oracle Java SE Security divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20945
2024-01-165.95.8Oracle Java SE Scripting divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20926
2024-01-165.95.7Oracle Java SE Hotspot divulgación de información$5k-$25k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-20921
2024-01-165.95.7Oracle Java SE Hotspot vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.07CVE-2024-20919
2024-01-167.47.2Oracle Java SE Security vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.09CVE-2024-20952
2024-01-167.47.2Oracle Java SE Hotspot vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-20918
2024-01-167.57.3Oracle Java SE Security vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-20932
2023-10-173.73.6Oracle Java SE Hotspot vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-22025
2023-10-175.35.2Oracle Java SE JSSE denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22081
2023-10-175.35.2Oracle Java SE CORBA vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-22067
2023-07-183.13.0Oracle Java SE Networking vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-22006
2023-07-183.73.6Oracle Java SE Utility denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-22036
2023-07-183.73.6Oracle Java SE Libraries vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.07CVE-2023-22049
2023-07-183.73.6Oracle Java SE Hotspot divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-22045
2023-07-183.73.6Oracle Java SE Hotspot divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2023-22044
2023-07-183.73.6Oracle Java SE 2D denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-25193
2023-07-185.15.0Oracle Java SE Hotspot divulgación de información$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-22041
2023-07-185.95.8Oracle Java SE JavaFX vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-22043
2023-04-183.73.6Oracle Java SE Networking vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-21937
2023-04-183.73.6Oracle Java SE Libraries vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2023-21968
2023-04-183.73.6Oracle Java SE Libraries vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-21938
2023-04-185.35.2Oracle Java SE Swing vulnerabilidad desconocida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-21939

745 no se muestran más entradas

más entradas por Oracle

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!