Page 36 of 693 results (0.016 seconds)

CVSS: 4.0EPSS: 69%CPEs: 14EXPL: 1

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. Vulnerabilidad no especificada en Oracle Java SE 5.0u75, 6u85, 7u72, y 8u25; Java SE Embedded 7u71 y 8u6; y JRockit 27.8.4 y 28.3.4 permite a atacantes remotos afectar la confidencialidad e integridad a través de vectores relacionados con JSSE. It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled. • https://www.exploit-db.com/exploits/38641 http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html http://marc.info/?l=bugtraq&m=142496355704097&w=2 http://marc.info/?l=bugtraq&m=142607790919348&w=2 http://packetstormsecurity.com/files/134251/Java •

CVSS: 10.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. Vulnerabilidad sin especificar en Oracle Java SE 6u81, 7u67, y 8u20, y Java SE Embedded 7u60, permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con AWT. • http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html http://marc.info/?l=bugtraq&m=141775382904016&w=2 http •

CVSS: 7.6EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. Vulnerabilidad sin especificar en Oracle Java SE 6u81, 7u67, y 8u20, cuando se ejecuta Firefox, permite a atacantes remotos afectar a la confidencialidad, la integridad, la disponibilidad a través de vectores desconocidos relacionados con Deployment. • http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html http://marc.info/?l=bugtraq&m=141775382904016&w=2 http://rhn.redhat.com/errata/RHSA-2014-1657.html http://rhn.redhat.co •

CVSS: 7.6EPSS: 1%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532. Vulnerabilidad sin especificar en Oracle Java SE 6u81, 7u67, y 8u20 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2014-4288, CVE-2014-6503, y CVE-2014-6532. • http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html http://marc.info/?l=bugtraq&m=141775382904016&w=2 http://rhn.redhat.com/errata/RHSA-2014-1657.html http://rhn.redhat.co •

CVSS: 9.3EPSS: 1%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532. Vulnerabilidad sin especificar en Oracle Java SE 6u81, 7u67, y 8u20 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con el despliegue, una vulnerabilidad diferente a CVE-2014-4288, CVE-2014-6493, y CVE-2014-6532. • http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html http://marc.info/?l=bugtraq&m=141775382904016&w=2 http://rhn.redhat.com/errata/RHSA-2014-1657.html http://rhn.redhat.co •