Vulnerabilities > Redhat > Icedtea6

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2010-2783 Information Exposure vulnerability in Redhat Icedtea6 1.7
IcedTea6 before 1.7.4 allow unsigned apps to read and write arbitrary files, related to Extended JNLP Services.
network
low complexity
redhat CWE-200
6.4
2019-10-31 CVE-2010-2548 Incorrect Authorization vulnerability in Redhat Icedtea6 1.7
IcedTea6 before 1.7.4 does not properly check property access, which allows unsigned apps to read and write arbitrary files.
network
low complexity
redhat CWE-863
6.4
2014-05-14 CVE-2011-2514 Permissions, Privileges, and Access Controls vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted.
network
redhat CWE-264
6.8
2014-05-14 CVE-2011-2513 Information Exposure vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to obtain the username and full path of the home and cache directories by accessing properties of the ClassLoader.
network
low complexity
redhat CWE-200
5.0