Vulnerabilities > HP > XP7 Command View > 8.6.4.00

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-2629 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). 5.3
2018-01-18 CVE-2018-2618 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). 5.9
2018-01-18 CVE-2018-2603 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). 5.3
2018-01-18 CVE-2018-2602 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). 4.5
2018-01-18 CVE-2018-2599 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). 4.8
2018-01-18 CVE-2018-2588 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: LDAP). 4.3
2018-01-18 CVE-2018-2582 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). 6.5
2018-01-18 CVE-2018-2579 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). 3.7