Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
Published 2010-10-19 22:00:03
Updated 2017-09-19 01:31:26
Source Oracle
View at NVD,   CVE.org

Threat overview for CVE-2010-3552

Top countries where our scanners detected CVE-2010-3552
Top open port discovered on systems with this issue 80
IPs affected by CVE-2010-3552 719
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-3552!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-3552

Probability of exploitation activity in the next 30 days: 96.57%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-3552

  • Sun Java Runtime New Plugin docbase Buffer Overflow
    Disclosure Date: 2010-10-12
    First seen: 2020-04-26
    exploit/windows/browser/java_docbase_bof
    This module exploits a flaw in the new plugin component of the Sun Java Runtime Environment before v6 Update 22. By specifying specific parameters to the new plugin, an attacker can cause a stack-based buffer overflow and execute arbitrary code. When the n

CVSS scores for CVE-2010-3552

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

References for CVE-2010-3552

Products affected by CVE-2010-3552

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!