Lucene search

K

Java Se Security Vulnerabilities - February

cve
cve

CVE-2009-2475

Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResource...

5.8AI Score

0.023EPSS

2009-08-10 06:30 PM
67
cve
cve

CVE-2009-2476

The Java Management Extensions (JMX) implementation in Sun Java SE 6 before Update 15, and OpenJDK, does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged o...

5.2AI Score

0.012EPSS

2009-08-10 06:30 PM
61
4
cve
cve

CVE-2009-2676

Unspecified vulnerability in JNLPAppletlauncher in Sun Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or modify arbitrary files via vector...

7.2AI Score

0.026EPSS

2009-08-05 07:30 PM
79
cve
cve

CVE-2009-2689

JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application.

5.4AI Score

0.012EPSS

2009-08-10 06:30 PM
56
cve
cve

CVE-2009-2690

The encoder in Sun Java SE 6 before Update 15, and OpenJDK, grants read access to private variables with unspecified names, which allows context-dependent attackers to obtain sensitive information via an untrusted (1) applet or (2) application.

5AI Score

0.007EPSS

2009-08-10 06:30 PM
52
4
cve
cve

CVE-2009-2716

The plugin functionality in Sun Java SE 6 before Update 15 does not properly implement version selection, which allows context-dependent attackers to leverage vulnerabilities in "old zip and certificate handling" and have unspecified other impact via unknown vectors.

7.7AI Score

0.005EPSS

2009-08-10 08:30 PM
67
cve
cve

CVE-2009-2717

The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on Windows 2000 Professional does not provide a Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an untrusted applet.

6.5AI Score

0.001EPSS

2009-08-10 08:30 PM
32
cve
cve

CVE-2009-2718

The Abstract Window Toolkit (AWT) implementation in Sun Java SE 6 before Update 15 on X11 does not impose the intended constraint on distance from the window border to the Security Warning Icon, which makes it easier for context-dependent attackers to trick a user into interacting unsafely with an ...

7.1AI Score

0.002EPSS

2009-08-10 08:30 PM
74
cve
cve

CVE-2009-2719

The Java Web Start implementation in Sun Java SE 6 before Update 15 allows context-dependent attackers to cause a denial of service (NullPointerException) via a crafted .jnlp file, as demonstrated by the jnlp_file/appletDesc/index.html#misc test in the Technology Compatibility Kit (TCK) for the Jav...

6.8AI Score

0.006EPSS

2009-08-10 08:30 PM
63
cve
cve

CVE-2009-2720

Unspecified vulnerability in the javax.swing.plaf.synth.SynthContext.isSubregion method in the Swing implementation in Sun Java SE 6 before Update 15 allows context-dependent attackers to cause a denial of service (NullPointerException in the Jemmy library) via unknown vectors.

6.9AI Score

0.006EPSS

2009-08-10 08:30 PM
66
cve
cve

CVE-2009-2721

Multiple unspecified vulnerabilities in the Provider class in Sun Java SE 5.0 before Update 20 have unknown impact and attack vectors, aka BugId 6406003.

7.5AI Score

0.008EPSS

2009-08-10 08:30 PM
71
4
cve
cve

CVE-2009-2722

Multiple unspecified vulnerabilities in the Provider class in Sun Java SE 5.0 before Update 20 have unknown impact and attack vectors, aka BugId 6429594. NOTE: this issue exists because of an incorrect fix for BugId 6406003.

7.5AI Score

0.011EPSS

2009-08-10 08:30 PM
63
4
cve
cve

CVE-2009-2723

Unspecified vulnerability in deserialization in the Provider class in Sun Java SE 5.0 before Update 20 has unknown impact and attack vectors, aka BugId 6444262.

7.3AI Score

0.009EPSS

2009-08-10 08:30 PM
66
cve
cve

CVE-2009-2724

Race condition in the java.lang package in Sun Java SE 5.0 before Update 20 has unknown impact and attack vectors, related to a "3Y Race condition in reflection checks."

7.2AI Score

0.003EPSS

2009-08-10 08:30 PM
65