Vulnerabilities > Oracle > JDK

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2022-21340 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
low complexity
oracle netapp debian
5.3
2022-01-19 CVE-2022-21341 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization).
network
low complexity
oracle netapp debian
5.3
2022-01-19 CVE-2022-21349 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D).
network
low complexity
oracle netapp debian
5.3
2022-01-19 CVE-2022-21360 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO).
network
low complexity
oracle netapp debian
5.3
2022-01-19 CVE-2022-21365 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO).
network
low complexity
oracle debian netapp
5.3
2022-01-19 CVE-2022-21366 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO).
network
low complexity
oracle netapp debian
5.3
2021-07-21 CVE-2021-2432 Vulnerability in the Java SE product of Oracle Java SE (component: JNDI).
network
oracle mcafee
4.3
2021-07-21 CVE-2021-2369 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Library).
network
low complexity
oracle debian
4.3
2021-07-21 CVE-2021-2388 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
network
high complexity
oracle debian
5.1
2021-04-22 CVE-2021-2163 Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
high complexity
oracle debian fedoraproject netapp
5.3