ghsa-2684-x557-ppqj
Vulnerability from github
Published
2022-05-17 00:56
Modified
2022-05-17 00:56
Details

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 10 and Update 11, when running on Windows using Internet Explorer, Firefox, Opera, and Google Chrome, allows remote attackers to bypass the "Very High" security level of the Java Control Panel and execute unsigned Java code without prompting the user via unknown vectors, aka "Issue 53" and the "Java Security Slider" vulnerability.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2013-1489"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2013-01-31T14:55:00Z",
    "severity": "HIGH"
  },
  "details": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 10 and Update 11, when running on Windows using Internet Explorer, Firefox, Opera, and Google Chrome, allows remote attackers to bypass the \"Very High\" security level of the Java Control Panel and execute unsigned Java code without prompting the user via unknown vectors, aka \"Issue 53\" and the \"Java Security Slider\" vulnerability.",
  "id": "GHSA-2684-x557-ppqj",
  "modified": "2022-05-17T00:56:27Z",
  "published": "2022-05-17T00:56:27Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1489"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15906"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19171"
    },
    {
      "type": "WEB",
      "url": "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2013/Jan/241"
    },
    {
      "type": "WEB",
      "url": "http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets"
    },
    {
      "type": "WEB",
      "url": "http://www.informationweek.com/security/application-security/java-security-work-remains-bug-hunter-sa/240147150"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/858729"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
    },
    {
      "type": "WEB",
      "url": "http://www.scmagazine.com.au/News/330453,java-still-unsafe-new-flaws-discovered.aspx"
    },
    {
      "type": "WEB",
      "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
    },
    {
      "type": "WEB",
      "url": "http://www.zdnet.com/java-update-doesnt-prevent-silent-exploits-at-all-7000010422"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...