Lucene search

K
cvelistOracleCVELIST:CVE-2018-2798
HistoryApr 19, 2018 - 2:00 a.m.

CVE-2018-2798

2018-04-1902:00:00
oracle
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.8%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

CNA Affected

[
  {
    "product": "Java",
    "vendor": "Oracle Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Java SE: 6u181"
      },
      {
        "status": "affected",
        "version": "7u171"
      },
      {
        "status": "affected",
        "version": "8u162"
      },
      {
        "status": "affected",
        "version": "10; Java SE Embedded: 8u161; JRockit: R28.3.17"
      }
    ]
  }
]

References