Vulnerability in Oracle Java SE and GraalVM EE, allowing unauthorized access and data compromise. CVSS 3.1 Base Score 5.3
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | CVE-2023-21830 | 18 Jan 202300:15 | – | osv |
![]() | CGA-V888-5X9H-GF4V | 30 Jan 202509:10 | – | osv |
![]() | CGA-7GJG-VW3V-RCVX | 7 Nov 202408:06 | – | osv |
![]() | OPENSUSE-SU-2024:12756-1 java-1_8_0-openj9-1.8.0.362-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | openjdk-8 vulnerabilities | 28 Feb 202303:11 | – | osv |
![]() | RHSA-2023:0203 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update | 13 Sep 202421:05 | – | osv |
![]() | RHSA-2023:0208 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update | 13 Sep 202421:05 | – | osv |
![]() | RHSA-2023:0205 Red Hat Security Advisory: java-1.8.0-openjdk security update | 13 Sep 202421:05 | – | osv |
![]() | RHSA-2023:0206 Red Hat Security Advisory: java-1.8.0-openjdk security update | 13 Sep 202421:04 | – | osv |
![]() | Moderate: java-1.8.0-openjdk security and bug fix update | 26 Jan 202300:00 | – | osv |
[
{
"vendor": "Oracle Corporation",
"product": "Java SE JDK and JRE",
"versions": [
{
"version": "Oracle Java SE:8u351",
"status": "affected"
},
{
"version": "Oracle Java SE:8u351-perf",
"status": "affected"
},
{
"version": "Oracle GraalVM Enterprise Edition:20.3.8",
"status": "affected"
},
{
"version": "Oracle GraalVM Enterprise Edition:21.3.4",
"status": "affected"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo