ghsa-fj9r-jhxx-vm9v
Vulnerability from github
Published
2022-05-17 01:03
Modified
2022-05-17 01:03
Details
Unspecified vulnerability in the Deployment component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to "how Web Start retrieves security policies," BasicServiceImpl, and forged policies that bypass sandbox restrictions.
{ "affected": [], "aliases": [ "CVE-2010-3563" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-10-19T22:00:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in the Deployment component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to \"how Web Start retrieves security policies,\" BasicServiceImpl, and forged policies that bypass sandbox restrictions.", "id": "GHSA-fj9r-jhxx-vm9v", "modified": "2022-05-17T01:03:59Z", "published": "2022-05-17T01:03:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3563" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12181" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12554" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/44954" }, { "type": "WEB", "url": "http://support.avaya.com/css/P8/documents/100114315" }, { "type": "WEB", "url": "http://support.avaya.com/css/P8/documents/100123193" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/43999" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-202" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.