Oracle Java Vulnerabilidades

Curso de tempo

Ano passado

Versão

7u4050
5.0u5149
6u6049
837
7u5136

Medidas

Official Fix737
Temporary Fix0
Workaround1
Unavailable9
Not Defined32

Explorabilidade

High16
Functional1
Proof-of-Concept34
Unproven89
Not Defined639

Tipo de acesso

Not Defined0
Physical1
Local44
Adjacent0
Network734

Autenticação

Not Defined0
High1
Low22
None756

Actividade do utilizador

Not Defined0
Required198
None581

C3BM Index

Ano passado

CVSSv3 Base

≤10
≤20
≤32
≤499
≤569
≤6240
≤752
≤872
≤993
≤10152

CVSSv3 Temp

≤10
≤20
≤316
≤487
≤5112
≤6217
≤753
≤893
≤980
≤10121

VulDB

≤10
≤20
≤32
≤4100
≤567
≤6237
≤750
≤876
≤994
≤10153

NVD

≤10
≤20
≤31
≤454
≤531
≤652
≤720
≤830
≤937
≤1026

CNA

≤10
≤20
≤33
≤428
≤52
≤642
≤73
≤87
≤91
≤100

Fabricante

≤10
≤20
≤30
≤454
≤526
≤647
≤717
≤824
≤932
≤1013

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explorar 0 dia

<1k0
<2k0
<5k3
<10k64
<25k318
<50k263
<100k111
≥100k20

Explorar hoje

<1k494
<2k58
<5k102
<10k86
<25k37
<50k2
<100k0
≥100k0

Explorar o volume do mercado

Ano passado

🔴 CTI Actividades

Affected Versions (246): 1.7, 1.7.0_2, 1.7.0_4, 2, 2.0, 2.0.2, 2.0.3, 2.1, 2.1.1, 2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.7, 2.2.21, 2.6, 2.7, 2.8, 2.12, 2.16, 3, 3.0.1, 3.1, 3.1.1, 3.1.2, 4.0.13, 4.1, 5.0 Update 45, 5.0u51, 5.0u55, 5.0u61, 5.0u65, 5.0u71, 5.0u75, 5.0u81, 5.1, 6 Update 34, 6 Update 38, 6 Update 45, 6u60, 6u65, 6u71, 6u75, 6u81, 6u85, 6u91, 6u95, 6u101, 6u105, 6u111, 6u113, 6u115, 6u121, 6u131, 6u141, 6u151, 6u161, 6u171, 6u181, 6u191, 6u201, 7 Update 4, 7 Update 6, 7 Update 7, 7 Update 9, 7 Update 11, 7 Update 13, 7 Update 15, 7 Update 17, 7 Update 21, 7 Update 25, 7u25, 7u40, 7u45, 7u51, 7u60, 7u67, 7u72, 7u76, 7u80, 7u85, 7u91, 7u95, 7u97, 7u99, 7u101, 7u111, 7u121, 7u131, 7u141, 7u151, 7u161, 7u171, 7u181, 7u191, 7u201, 7u211, 7u221, 7u231, 7u241, 7u251, 7u261, 7u271, 7u281, 7u291, 7u301, 7u311, 7u321, 7u331, 7u343, 8, 8.0, 8.1, 8.2, 8.3, 8u5, 8u20, 8u25, 8u40, 8u45, 8u60, 8u66, 8u71, 8u72, 8u73, 8u74, 8u77, 8u92, 8u102, 8u112, 8u121, 8u131, 8u144, 8u152, 8u162, 8u172, 8u182, 8u192, 8u202, 8u212, 8u221, 8u231, 8u241, 8u251, 8u261, 8u271, 8u281, 8u291, 8u301, 8u311, 8u321, 8u333, 8u341, 8u345-perf, 8u351, 8u351-perf, 8u361, 8u361-perf, 8u371, 8u371-perf, 8u381, 8u381-perf, 8u391, 8u391-perf, 9, 9.0.1, 10, 10.0.1, 11, 11.0.1, 11.0.2, 11.0.3, 11.0.4, 11.0.5, 11.0.6, 11.0.7, 11.0.8, 11.0.9, 11.0.11, 11.0.12, 11.0.13, 11.0.14, 11.0.15, 11.0.15.1, 11.0.16, 11.0.16.1, 11.0.17, 11.0.18, 11.0.19, 11.0.21, 11.0.22, 11.1.1.9, 12, 12.0.1, 12.1.0.2, 12.1.3, 12.2.1, 12.2.1.1, 12.2.1.3, 12.2.1.4, 13, 13.0.1, 14, 14.0.1, 15, 16, 16.0.1, 17, 17.0.1, 17.0.2, 17.0.3, 17.0.3.1, 17.0.4, 17.0.4.1, 17.0.5, 17.0.6, 17.0.7, 17.0.8, 17.0.9, 17.01, 18, 18.0.1.1, 19, 19.0.1, 19c, 20, 20.0.1, 20.0.2, 20.3.13, 21, 21.0.1, 21.0.2, 21.3.3, 21.3.8, 21.3.9, 21c, 22, 22.2, 22.3.4, <=6 Update 4, <=6 Update 45, <=6u60, Java SE Embedded: 8u131, Java SE Embedded: 8u201, Oracle Java SE 8u391; Oracle GraalVM Enterprise Edition 20.3.12, Oracle Java SE 17.0.9; Oracle GraalVM for JDK 17.0.9; Oracle GraalVM Enterprise Edition 21.3.8

Link to Product Website: https://www.oracle.com

Tipo de software: Programming Language Software

Publicado emBaseTempVulnerabilidade0dayHojeExpMasCTICVE
17/04/20245.55.4Oracle Java SE Networking direitos alargados$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21012
17/04/20244.44.3Oracle Java SE JavaFX direitos alargados$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21004
17/04/20243.83.7Oracle Java SE JavaFX direitos alargados$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21002
17/04/20244.74.6Oracle Java SE JavaFX direitos alargados$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21005
17/04/20244.74.6Oracle Java SE JavaFX Fraca autenticação$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21003
17/04/20243.73.6Oracle Java SE Hotspot Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.21CVE-2024-21011
17/04/20245.55.4Oracle Java SE Hotspot Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-21094
17/04/20243.73.6Oracle Java SE Concurrency Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-21085
17/04/20245.55.4Oracle Java SE Remote Code Execution$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-21068
16/01/20242.52.4Oracle Java SE JavaFX vulnerabilidade desconhecida$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20922
16/01/20243.13.0Oracle Java SE JavaFX vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20925
16/01/20243.13.0Oracle Java SE JavaFX Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20923
16/01/20244.74.5Oracle Java SE Security Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20945
16/01/20245.95.8Oracle Java SE Scripting Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20926
16/01/20245.95.7Oracle Java SE Hotspot Divulgação de Informação$5k-$25k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-20921
16/01/20245.95.7Oracle Java SE Hotspot vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-20919
16/01/20247.47.2Oracle Java SE Security vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20952
16/01/20247.47.2Oracle Java SE Hotspot vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-20918
16/01/20247.57.3Oracle Java SE Security vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2024-20932
17/10/20233.73.6Oracle Java SE Hotspot vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-22025
17/10/20235.35.2Oracle Java SE JSSE Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22081
17/10/20235.35.2Oracle Java SE CORBA vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-22067
18/07/20233.13.0Oracle Java SE Networking vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-22006
18/07/20233.73.6Oracle Java SE Utility Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-22036
18/07/20233.73.6Oracle Java SE Libraries vulnerabilidade desconhecida$25k-$100k$5k-$25kNot DefinedOfficial Fix0.07CVE-2023-22049

754 as entradas adicionais não são mais exibidas

mais entradas de Oracle

Interested in the pricing of exploits?

See the underground prices here!