Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking.
Max CVSS
5.9
EPSS Score
0.59%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573.
Max CVSS
9.6
EPSS Score
0.73%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5582.
Max CVSS
8.3
EPSS Score
0.87%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.
Max CVSS
9.6
EPSS Score
1.13%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D.
Max CVSS
9.6
EPSS Score
0.73%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.
Max CVSS
4.3
EPSS Score
0.68%
Published
2016-10-25
Updated
2022-05-13
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries.
Max CVSS
4.3
EPSS Score
0.68%
Published
2016-10-25
Updated
2022-05-13
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!