This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Sun First view 2001-08-31
Product Jre Last view 2013-10-16
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:* 363
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:* 361
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:* 355
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:* 349
cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:* 343
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:* 342
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:* 340
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:* 340
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:* 338
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:* 338
cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:* 337
cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:* 337
cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:* 337
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:* 337
cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:* 337
cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:* 330
cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:* 330
cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:* 329
cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:* 329
cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:* 329
cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:* 325
cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:* 325
cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:* 321
cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:* 318
cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:* 318
cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:* 316
cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:* 315
cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:* 315
cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:* 315
cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:* 313
cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:* 312
cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:* 312
cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:* 310
cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:* 304
cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:* 303
cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:* 295
cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:* 294
cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:* 294
cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:* 289
cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:* 288
cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:* 288
cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:* 288
cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:* 288
cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:* 284
cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:* 283
cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:* 283
cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:* 283
cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:* 283
cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:* 283
cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:* 283

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.6 2013-10-16 CVE-2013-5852

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5832.

9.3 2013-10-16 CVE-2013-5850

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.

4.3 2013-10-16 CVE-2013-5849

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.

5 2013-10-16 CVE-2013-5840

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

9.3 2013-10-16 CVE-2013-5832

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5852.

5 2013-10-16 CVE-2013-5831

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5819.

5 2013-10-16 CVE-2013-5825

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.

10 2013-10-16 CVE-2013-5824

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5832, and CVE-2013-5852.

5 2013-10-16 CVE-2013-5823

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.

5 2013-10-16 CVE-2013-5820

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.

5 2013-10-16 CVE-2013-5819

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5831.

5 2013-10-16 CVE-2013-5818

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5819 and CVE-2013-5831.

10 2013-10-16 CVE-2013-5817

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.

10 2013-10-16 CVE-2013-5814

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.

6.4 2013-10-16 CVE-2013-5812

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.

10 2013-10-16 CVE-2013-5809

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.

6.4 2013-10-16 CVE-2013-5804

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.

2.6 2013-10-16 CVE-2013-5803

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.

7.5 2013-10-16 CVE-2013-5802

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.

5 2013-10-16 CVE-2013-5801

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.

3.5 2013-10-16 CVE-2013-5797

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.

4.3 2013-10-16 CVE-2013-5790

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.

10 2013-10-16 CVE-2013-5789

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.

10 2013-10-16 CVE-2013-5787

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5789, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.

4.3 2013-10-16 CVE-2013-5784

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.

CWE : Common Weakness Enumeration

%idName
37% (33) CWE-264 Permissions, Privileges, and Access Controls
26% (23) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9% (8) CWE-200 Information Exposure
5% (5) CWE-189 Numeric Errors
4% (4) CWE-20 Improper Input Validation
3% (3) CWE-399 Resource Management Errors
3% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
2% (2) CWE-254 Security Features
2% (2) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
2% (2) CWE-16 Configuration
1% (1) CWE-310 Cryptographic Issues
1% (1) CWE-287 Improper Authentication

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-58 Restful Privilege Elevation
CAPEC-68 Subvert Code-signing Facilities
CAPEC-201 External Entity Attack

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:5674 HP-UX Java Web Start, Remote Unauthorized Privileged Access
oval:org.mitre.oval:def:10609 Sun Java Runtime Environment (JRE) 1.5.0_6 and earlier, JDK 1.5.0_6 and earli...
oval:org.mitre.oval:def:10134 Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime ...
oval:org.mitre.oval:def:9729 Unspecified vulnerability in Sun Java Development Kit (JDK) and Java Runtime ...
oval:org.mitre.oval:def:11087 Unspecified vulnerability in Sun Java Development Kit (JDK) and Java Runtime ...
oval:org.mitre.oval:def:9621 Multiple unspecified vulnerabilities in Sun Java Development Kit (JDK) and Ja...
oval:org.mitre.oval:def:11073 Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 an...
oval:org.mitre.oval:def:22470 ELSA-2007:0166: java-1.4.2-ibm security update (Critical)
oval:org.mitre.oval:def:21854 ELSA-2007:0167: java-1.5.0-ibm security update (Critical)
oval:org.mitre.oval:def:10999 Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Sta...
oval:org.mitre.oval:def:11700 Integer overflow in the embedded ICC profile image parser in Sun Java Develop...
oval:org.mitre.oval:def:10800 The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 an...
oval:org.mitre.oval:def:21711 ELSA-2007:0817: java-1.4.2-ibm security update (Critical)
oval:org.mitre.oval:def:11367 Stack-based buffer overflow in javaws.exe in Sun Java Web Start in JRE 5.0 Up...
oval:org.mitre.oval:def:10634 The Java Secure Socket Extension (JSSE) in Sun JDK and JRE 6 Update 1 and ear...
oval:org.mitre.oval:def:10387 Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class ...
oval:org.mitre.oval:def:10290 Unspecified vulnerability in the font parsing implementation in Sun JDK and J...
oval:org.mitre.oval:def:22641 ELSA-2007:0956: java-1.5.0-bea security update (Moderate)
oval:org.mitre.oval:def:21855 ELSA-2007:0829: java-1.5.0-ibm security update (Critical)
oval:org.mitre.oval:def:9331 Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK...
oval:org.mitre.oval:def:6115 HP-UX Running Java JRE and JDK, Remote Unauthorized Access
oval:org.mitre.oval:def:5899 HP-UX Running Java JRE and JDK, Remote Unauthorized
oval:org.mitre.oval:def:11592 Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Upd...
oval:org.mitre.oval:def:8758 Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Upd...
oval:org.mitre.oval:def:22301 ELSA-2008:0100: java-1.4.2-bea security update (Moderate)

SAINT Exploits

Description Link
Sun Java Web Start command-line argument injection More info here
Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow More info here
Oracle Java Applet2ClassLoader Vulnerability More info here
Oracle Java java.awt.image.ByteComponentRaster Overflow More info here
Java SE AtomicReferenceArray Unsafe Security Bypass More info here
Java Runtime CMM readMabCurveData Buffer Overflow More info here
Oracle Java Runtime Hotspot Bytecode Verifier Type Confusion More info here
Java Runtime Environment Soundbank Resource Name Stack Buffer Overflow More info here
Oracle Java Runtime Environment AWT storeImageArray Vulnerability More info here
Oracle Java Rhino Script Engine Code Execution More info here
Sun Java Web Start JNLP file j2se element heap-size buffer overflow More info here
Java Runtime Environment MixerSequence Function Pointer Control More info here
Java Runtime Environment java.awt.image.IntegerComponentRaster buffer overflow More info here
Java Runtime Environment HsbParser.getSoundBank Stack Buffer Overflow More info here
Java Runtime Environment AWT setDiffICM buffer overflow More info here
Java Runtime Environment JAR manifest Main Class buffer overflow More info here
Java Web Start initial heap size command injection More info here
Java Runtime Environment Color Management memory overwrite More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
76513 Oracle Java SE JRE Deployment Component Unspecified Remote Information Disclo...
76512 Oracle Java SE JRE JAXWS Component Unspecified Remote Information Disclosure
76511 Oracle Java SE JRE Networking Component Unspecified Remote Information Disclo...
76510 Oracle Java SE JRE HotSpot Component Unspecified Remote Information Disclosure
76509 Oracle Java SE JRE Deployment Component Unspecified Remote Issue (2011-3546)
76508 Oracle Java SE JRE Component Unspecified Remote Issue (2011-3555)
76507 Oracle Java SE JRE JSSE Component Unspecified Remote Issue
76506 Oracle Java SE JRE RMI Component Unspecified Remote Issue (2011-3557)
76505 Oracle Java SE JRE RMI Component Unspecified Remote Issue (2011-3556)
76504 Oracle Java SE JRE Deployment Component Unspecified Remote Issue (2011-3516)
76503 Oracle Java SE JRE AWT Component Unspecified Remote Issue (2011-3550)
76502 Oracle Java SE JRE 2D Component Unspecified Remote Issue
76501 Oracle Java SE JRE Swing Component Unspecified Remote Issue
76500 Oracle Java SE JRE Rhino Javascript Error Parsing Input Sanitation Weakness R...
76499 Oracle Java SE JRE jsound.dll MixerSequencer.nAddControllerEventCallback Func...
76498 Oracle Java SE JRE Component Unspecified Remote Issue (2011-3554)
76497 Oracle Java SE JRE Networking Component java.net.Socket API UDP Socket Satura...
76496 Oracle Java SE JRE IIOP Deserialization Applet Handling Remote Code Execution
76495 Oracle Java SE JRE AWT Component Unspecified Remote Issue (2011-3548)
73176 Oracle Java SE / JRE AWT FileDialog.show() String Copy Overflow
73085 Oracle Java SE / JRE Deserialization Unspecified Remote Issue
73084 Oracle Java SE / JRE SAAJ Unspecified Remote Information Disclosure
73083 Oracle Java SE / JRE Networking Unspecified Remote Information Disclosure
73082 Oracle Java SE / JRE NIO Unspecified Remote DoS
73081 Oracle Java SE / JRE 2D Unspecified Remote Information Disclosure

ExploitDB Exploits

id Description
28050 Oracle Java lookUpByteBI - Heap Buffer Overflow
27705 Java storeImageArray() Invalid Array Indexing Vulnerability
26123 Java Web Start Double Quote Injection Remote Code Execution
24966 Java Web Start Launcher ActiveX Control - Memory Corruption
24904 Java CMM Remote Code Execution
19717 Java Applet Field Bytecode Verifier Cache Remote Code Execution
18679 Java AtomicReferenceArray Type Violation Vulnerability
18485 Java MixerSequencer Object GM_Song Structure Handling Vulnerability
18171 Java Applet Rhino Script Engine Remote Code Execution
16990 Sun Java Applet2ClassLoader Remote Code Execution Exploit
16495 Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit
16305 Java RMIConnectionImpl Deserialization Privilege Escalation Exploit
16302 Signed Applet Social Engineering Code Exec
16298 Sun Java JRE AWT setDiffICM Buffer Overflow
16297 Java Statement.invoke() Trusted Method Chain Exploit
16294 Sun Java JRE getSoundbank file:// URI Buffer Overflow
16293 Sun Java Calendar Deserialization Exploit
15056 MOAUB #20 - Java CMM readMabCurveData Stack Overflow
9948 Sun Java Runtime and Development Kit <= 6 update 10 Calendar Deserializati...
8753 Mac OS X Java applet Remote Deserialization Remote PoC (updated)

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:0828-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_0828_1.nasl
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1175-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1175_1.nasl
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1423_1.nasl
2012-12-13 Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1424-1 (java-1_6_0-openjdk)
File : nvt/gb_suse_2012_1424_1.nasl
2012-11-02 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:169 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2012_169.nasl
2012-10-29 Name : Ubuntu Update for openjdk-7 USN-1619-1
File : nvt/gb_ubuntu_USN_1619_1.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1384 centos6
File : nvt/gb_CESA-2012_1384_java_centos6.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1385 centos5
File : nvt/gb_CESA-2012_1385_java_centos5.nasl
2012-10-19 Name : CentOS Update for java CESA-2012:1386 centos6
File : nvt/gb_CESA-2012_1386_java_centos6.nasl
2012-10-19 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1384-01
File : nvt/gb_RHSA-2012_1384-01_java-1.6.0-openjdk.nasl
2012-10-19 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1385-01
File : nvt/gb_RHSA-2012_1385-01_java-1.6.0-openjdk.nasl
2012-10-19 Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01
File : nvt/gb_RHSA-2012_1386-01_java-1.7.0-openjdk.nasl
2012-10-19 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-16351
File : nvt/gb_fedora_2012_16351_java-1.6.0-openjdk_fc16.nasl
2012-10-19 Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-16351
File : nvt/gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl
2012-10-19 Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct (Windows)
File : nvt/gb_oracle_java_se_mult_vuln01_oct12_win.nasl
2012-10-19 Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 oct12 (Windows)
File : nvt/gb_oracle_java_se_mult_vuln02_oct12_win.nasl
2012-10-19 Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-04 oct12 (Windows)
File : nvt/gb_oracle_java_se_mult_vuln04_oct12_win.nasl
2012-10-09 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:150-1 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2012_150_1.nasl
2012-09-22 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-13127
File : nvt/gb_fedora_2012_13127_java-1.6.0-openjdk_fc16.nasl
2012-09-21 Name : Java for Mac OS X 10.6 Update 10
File : nvt/gb_macosx_java_10_6_upd_10.nasl
2012-09-06 Name : Ubuntu Update for icedtea-web USN-1505-2
File : nvt/gb_ubuntu_USN_1505_2.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1221 centos6
File : nvt/gb_CESA-2012_1221_java_centos6.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1222 centos5
File : nvt/gb_CESA-2012_1222_java_centos5.nasl
2012-09-04 Name : CentOS Update for java CESA-2012:1223 centos6
File : nvt/gb_CESA-2012_1223_java_centos6.nasl
2012-09-04 Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1221-01
File : nvt/gb_RHSA-2012_1221-01_java-1.6.0-openjdk.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2014-B-0019 Multiple Vulnerabilities in Apache Tomcat
Severity: Category I - VMSKEY: V0044527
2013-A-0191 Multiple Vulnerabilities in Java for Mac OS X
Severity: Category I - VMSKEY: V0040779
2013-A-0200 Multiple Vulnerabilities in Oracle Java
Severity: Category I - VMSKEY: V0040783
2012-A-0153 Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity: Category I - VMSKEY: V0033884
2012-A-0146 Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity: Category I - VMSKEY: V0033792
2012-A-0147 Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity: Category I - VMSKEY: V0033793
2012-A-0148 Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity: Category I - VMSKEY: V0033794
2012-A-0136 Multiple Vulnerabilities in Juniper Network Management Products
Severity: Category I - VMSKEY: V0033662
2012-B-0048 Multiple Vulnerabilities in HP Systems Insight Manager
Severity: Category I - VMSKEY: V0032178
2012-A-0048 Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity: Category I - VMSKEY: V0031901
2011-A-0173 Multiple Vulnerabilities in VMware ESX 4.0
Severity: Category I - VMSKEY: V0030824
2011-A-0160 Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana...
Severity: Category I - VMSKEY: V0030769
2011-A-0066 Multiple Vulnerabilities in VMware Products
Severity: Category I - VMSKEY: V0027158
2009-A-0105 Multiple Vulnerabilities in VMware Products
Severity: Category I - VMSKEY: V0021867

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2019-03-26 Oracle Java ImagingLib buffer overflow attempt
RuleID : 49256 - Type : FILE-JAVA - Revision : 1
2019-03-26 Oracle Java ImagingLib buffer overflow attempt
RuleID : 49255 - Type : FILE-JAVA - Revision : 2
2019-03-12 Oracle Java JPEGImageWriter memory corruption attempt
RuleID : 49117 - Type : FILE-JAVA - Revision : 1
2019-03-12 Oracle Java JPEGImageWriter memory corruption attempt
RuleID : 49116 - Type : FILE-JAVA - Revision : 1
2018-04-05 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45830 - Type : SERVER-OTHER - Revision : 1
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45201 - Type : SERVER-OTHER - Revision : 2
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45200 - Type : SERVER-OTHER - Revision : 2
2018-01-17 limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt
RuleID : 45199 - Type : SERVER-OTHER - Revision : 2
2017-08-01 multiple products PNG processing buffer overflow attempt
RuleID : 43399 - Type : FILE-IMAGE - Revision : 2
2016-03-24 Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt
RuleID : 37821 - Type : FILE-JAVA - Revision : 1
2016-03-24 Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt
RuleID : 37820 - Type : FILE-JAVA - Revision : 1
2016-03-24 Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt
RuleID : 37819 - Type : FILE-JAVA - Revision : 1
2016-03-24 Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt
RuleID : 37818 - Type : FILE-JAVA - Revision : 1
2016-03-22 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 37805 - Type : FILE-JAVA - Revision : 3
2016-03-22 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 37804 - Type : FILE-JAVA - Revision : 4
2016-03-22 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 37803 - Type : FILE-JAVA - Revision : 2
2016-03-22 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 37802 - Type : FILE-JAVA - Revision : 2
2015-04-30 Nuclear exploit kit obfuscated file download
RuleID : 33983 - Type : EXPLOIT-KIT - Revision : 5
2015-04-30 Nuclear exploit kit landing page detected
RuleID : 33982 - Type : EXPLOIT-KIT - Revision : 3
2015-03-31 Oracle Java WebStart JNLP stack buffer overflow attempt
RuleID : 33588 - Type : FILE-OTHER - Revision : 2
2014-11-16 Oracle Java Web Start arbitrary command execution attempt
RuleID : 31946 - Type : FILE-JAVA - Revision : 2
2014-11-16 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 31541 - Type : FILE-JAVA - Revision : 7
2014-11-16 Oracle Java IntegerInterleavedRaster integer overflow attempt
RuleID : 31540 - Type : FILE-JAVA - Revision : 6
2014-11-16 Oracle Java field bytecode verifier cache code execution attempt
RuleID : 31512 - Type : FILE-JAVA - Revision : 3
2014-11-16 Oracle Java field bytecode verifier cache code execution attempt
RuleID : 31511 - Type : FILE-JAVA - Revision : 3

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2016-06-10 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL48802597.nasl - Type: ACT_GATHER_INFO
2016-03-08 Name: The remote VMware ESX host is missing a security-related patch.
File: vmware_VMSA-2010-0002_remote.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote VMware ESX / ESXi host is missing a security-related patch.
File: vmware_VMSA-2011-0003_remote.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote VMware ESX / ESXi host is missing a security-related patch.
File: vmware_VMSA-2011-0013_remote.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote VMware ESX / ESXi host is missing a security-related patch.
File: vmware_esx_VMSA-2013-0003_remote.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote VMware ESX / ESXi host is missing a security-related patch.
File: vmware_esx_VMSA-2013-0012_remote.nasl - Type: ACT_GATHER_INFO
2016-03-03 Name: The remote host is missing a security-related patch.
File: vmware_VMSA-2009-0014_remote.nasl - Type: ACT_GATHER_INFO
2016-03-03 Name: The remote host is missing a security-related patch.
File: vmware_VMSA-2009-0016_remote.nasl - Type: ACT_GATHER_INFO
2016-03-03 Name: The remote VMware ESXi / ESX host is missing a security-related patch.
File: vmware_VMSA-2012-0005_remote.nasl - Type: ACT_GATHER_INFO
2015-05-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2012-1489-1.nasl - Type: ACT_GATHER_INFO
2015-05-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2012-1489-2.nasl - Type: ACT_GATHER_INFO
2015-05-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2012-1490-1.nasl - Type: ACT_GATHER_INFO
2015-05-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2013-1256-1.nasl - Type: ACT_GATHER_INFO
2015-05-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2013-1669-1.nasl - Type: ACT_GATHER_INFO
2015-05-15 Name: The remote Debian host is missing a security update.
File: debian_DLA-219.nasl - Type: ACT_GATHER_INFO
2015-03-17 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3187.nasl - Type: ACT_GATHER_INFO
2015-03-11 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2522-3.nasl - Type: ACT_GATHER_INFO
2015-03-09 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2522-2.nasl - Type: ACT_GATHER_INFO
2015-03-06 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-2522-1.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_tomcat_20140522.nasl - Type: ACT_GATHER_INFO
2014-12-22 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10627.nasl - Type: ACT_GATHER_INFO
2014-11-08 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2012-1080.nasl - Type: ACT_GATHER_INFO
2014-11-08 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2012-1332.nasl - Type: ACT_GATHER_INFO
2014-11-08 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2013-1455.nasl - Type: ACT_GATHER_INFO
2014-11-08 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2013-1456.nasl - Type: ACT_GATHER_INFO