CVE-2022-21540
Published on: Not Yet Published
Last Modified on: 04/27/2023 05:35:00 PM UTC
Certain versions of Zulu from Azul contain the following vulnerability:
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
- CVE-2022-21540 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 5.3 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | LOW | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Debian -- Security Information -- DSA-5192-1 openjdk-17 | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 36 Update: java-1.8.0-openjdk-1.8.0.342.b07-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
July 2022 Java Platform Standard Edition Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Debian -- Security Information -- DSA-5188-1 openjdk-11 | www.debian.org Depreciated Link text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
Related QID Numbers
- 159992 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2022-5683)
- 159993 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2022-5687)
- 159994 Oracle Enterprise Linux Security Update for java-11-openjdk (ELSA-2022-5695)
- 159995 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2022-5698)
- 159996 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2022-5696)
- 159997 Oracle Enterprise Linux Security Update for java-1.8.0-openjdk (ELSA-2022-5709)
- 159999 Oracle Enterprise Linux Security Update for java-17-openjdk (ELSA-2022-5726)
- 160000 Oracle Enterprise Linux Security Update for java-17-openjdk (ELSA-2022-5736)
- 180895 Debian Security Update for openjdk-11 (DSA 5188-1)
- 180901 Debian Security Update for openjdk-17 (DSA 5192-1)
- 198886 Ubuntu Security Notification for Open Java Development Toolkit (OpenJDK) Vulnerabilities (USN-5546-1)
- 20262 Oracle Database 21c Critical Patch Update - July 2022
- 20263 Oracle Database 19c Critical Patch Update - July 2022
- 20264 Oracle Database 12.1.0.2 Critical Patch Update - July 2022
- 20265 Oracle Database 12.1.0.2 Critical Patch Update - July 2022 (Unauthenticated)
- 20270 Oracle Database 21c Critical Patch Update - October 2022
- 240546 Red Hat Update for java-11-openjdk security (RHSA-2022:5683)
- 240547 Red Hat Update for java-11-openjdk security (RHSA-2022:5687)
- 240548 Red Hat Update for java-11-openjdk (RHSA-2022:5684)
- 240549 Red Hat Update for java-11-openjdk (RHSA-2022:5681)
- 240553 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:5700)
- 240554 Red Hat Update for java-11-openjdk security (RHSA-2022:5695)
- 240555 Red Hat Update for java-1.8.0-openjdk security (RHSA-2022:5696)
- 240556 Red Hat Update for java-1.8.0-openjdk (RHSA-2022:5697)
- 240557 Red Hat Update for java-1.8.0-openjdk security (RHSA-2022:5698)
- 240558 Red Hat Update for java-1.8.0-openjdk security (RHSA-2022:5709)
- 240560 Red Hat Update for java-17-openjdk security (RHSA-2022:5726)
- 240564 Red Hat Update for java-17-openjdk security (RHSA-2022:5736)
- 257174 CentOS Security Update for java-1.8.0-openjdk Security Update (CESA-2022:5698)
- 257176 CentOS Security Update for java-11-openjdk (CESA-2022:5687)
- 282975 Fedora Security Update for java (FEDORA-2022-34584d4257)
- 283005 Fedora Security Update for java (FEDORA-2022-80afe2304a)
- 283006 Fedora Security Update for java (FEDORA-2022-19b6f21746)
- 283007 Fedora Security Update for java (FEDORA-2022-d26586b419)
- 283008 Fedora Security Update for java (FEDORA-2022-ae563934f7)
- 283009 Fedora Security Update for java (FEDORA-2022-64431bccec)
- 283010 Fedora Security Update for java (FEDORA-2022-b76ab52e73)
- 283011 Fedora Security Update for java (FEDORA-2022-e573851f56)
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 353996 Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2-2022-1824
- 354004 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2-2022-1823
- 354019 Amazon Linux Security Advisory for java-1.8.0-amazon-corretto : ALAS2CORRETTO8-2022-003
- 354021 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2-2022-1822
- 354045 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2022-1631
- 354052 Amazon Linux Security Advisory for java-1.7.0-openjdk : ALAS-2022-1633
- 354054 Amazon Linux Security Advisory for java-1.7.0-openjdk : ALAS2-2022-1835
- 354057 Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS2-2022-1836
- 354059 Amazon Linux Security Advisory for java-11-openjdk : ALAS2JAVA-OPENJDK11-2022-002
- 354294 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2022-2022-153
- 354303 Amazon Linux Security Advisory for java-1.8.0-amazon-corretto : ALAS2022-2022-111
- 354334 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2022-2022-120
- 354375 Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2022-2022-113
- 354396 Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2022-2022-151
- 354400 Amazon Linux Security Advisory for java-11-amazon-corretto : ALAS2022-2022-112
- 354455 Amazon Linux Security Advisory for java-1.8.0-amazon-corretto : ALAS2022-2022-119
- 354472 Amazon Linux Security Advisory for java-1.8.0-amazon-corretto : ALAS2022-2022-152
- 354523 Amazon Linux Security Advisory for java-17-amazon-corretto : ALAS2022-2022-121
- 376733 Oracle Java Standard Edition (SE) Critical Patch Update - July 2022 (CPUJUL2022)
- 376756 Amazon Corretto Critical Patch Update (JUL2022)
- 376761 Azul Java Multiple Vulnerabilities Security Update July 2022
- 376896 Alibaba Cloud Linux Security Update for java-17-openjdk (ALINUX3-SA-2022:0145)
- 376920 Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX3-SA-2022:0141)
- 377051 Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX2-SA-2022:0033)
- 377164 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX3-SA-2022:0143)
- 377216 Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX2-SA-2022:0034)
- 378378 Red Hat OpenJDK 8u342 Windows Builds release and Security Update (RHSA-2022:5753)
- 378379 Red Hat OpenJDK 11.0.16 Security Update for Windows Builds (RHSA-2022:5756)
- 378380 Red Hat OpenJDK 17.0.4 Security Update for Windows Builds (RHSA-2022:5757)
- 502455 Alpine Linux Security Update for openjdk15
- 502456 Alpine Linux Security Update for openjdk17
- 502468 Alpine Linux Security Update for openjdk11
- 502484 Alpine Linux Security Update for openjdk13
- 502488 Alpine Linux Security Update for openjdk8
- 502578 Alpine Linux Security Update for openjdk11
- 672144 EulerOS Security Update for java-1.8.0-openjdk (EulerOS-SA-2022-2440)
- 672195 EulerOS Security Update for java-1.8.0-openjdk (EulerOS-SA-2022-2465)
- 752413 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2022:2610-1)
- 752418 SUSE Enterprise Linux Security Update for java-17-openjdk (SUSE-SU-2022:2660-1)
- 752450 SUSE Enterprise Linux Security Update for java-11-openjdk (SUSE-SU-2022:2707-1)
- 752468 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2022:2819-1)
- 752491 SUSE Enterprise Linux Security Update for java-1_8_0-openjdk (SUSE-SU-2022:2856-1)
- 752507 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:2899-1)
- 752510 SUSE Enterprise Linux Security Update for java-1_7_1-ibm (SUSE-SU-2022:2898-1)
- 752526 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:2949-1)
- 752556 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:3152-1)
- 752883 SUSE Enterprise Linux Security Update for java-1_8_0-ibm (SUSE-SU-2022:4166-1)
- 902536 Common Base Linux Mariner (CBL-Mariner) Security Update for openjdk8 (10308)
- 940599 AlmaLinux Security Update for java-11-openjdk (ALSA-2022:5683)
- 940601 AlmaLinux Security Update for java-1.8.0-openjdk (ALSA-2022:5696)
- 940619 AlmaLinux Security Update for java-1.8.0-openjdk (ALSA-2022:5709)
- 940621 AlmaLinux Security Update for java-17-openjdk (ALSA-2022:5736)
- 940628 AlmaLinux Security Update for java-11-openjdk (ALSA-2022:5695)
- 960159 Rocky Linux Security Update for java-17-openjdk (RLSA-2022:5726)
- 960160 Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2022:5696)
- 960161 Rocky Linux Security Update for java-11-openjdk (RLSA-2022:5683)
Exploit/POC from Github
This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file i…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Azul | Zulu | 11.56 | All | All | All |
Application | Azul | Zulu | 11.57 | All | All | All |
Application | Azul | Zulu | 11.58 | All | All | All |
Application | Azul | Zulu | 13.48 | All | All | All |
Application | Azul | Zulu | 13.49 | All | All | All |
Application | Azul | Zulu | 13.50 | All | All | All |
Application | Azul | Zulu | 15.40 | All | All | All |
Application | Azul | Zulu | 15.41 | All | All | All |
Application | Azul | Zulu | 15.42 | All | All | All |
Application | Azul | Zulu | 17.34 | All | All | All |
Application | Azul | Zulu | 17.35 | All | All | All |
Application | Azul | Zulu | 17.36 | All | All | All |
Application | Azul | Zulu | 18.30 | All | All | All |
Application | Azul | Zulu | 18.32 | All | All | All |
Application | Azul | Zulu | 6.47 | All | All | All |
Application | Azul | Zulu | 6.49 | All | All | All |
Application | Azul | Zulu | 7.54 | All | All | All |
Application | Azul | Zulu | 7.55 | All | All | All |
Application | Azul | Zulu | 7.56 | All | All | All |
Application | Azul | Zulu | 8.62 | All | All | All |
Application | Azul | Zulu | 8.63 | All | All | All |
Application | Azul | Zulu | 8.64 | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 36 | All | All | All |
Application | Netapp | 7-mode Transition Tool | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Application | Netapp | Cloud Insights Acquisition Unit | - | All | All | All |
Application | Netapp | Cloud Secure Agent | - | All | All | All |
Hardware
| Netapp | Hci Compute Node | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Oncommand Insight | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
Application | Oracle | Graalvm | 20.3.6 | All | All | All |
Application | Oracle | Graalvm | 21.3.2 | All | All | All |
Application | Oracle | Graalvm | 22.1.0 | All | All | All |
Application | Oracle | Jdk | 1.7.0 | update343 | All | All |
Application | Oracle | Jdk | 1.8.0 | update333 | All | All |
Application | Oracle | Jdk | 11.0.15.1 | All | All | All |
Application | Oracle | Jdk | 17.0.3.1 | All | All | All |
Application | Oracle | Jdk | 18.0.1.1 | All | All | All |
Application | Oracle | Jre | 1.7.0 | update343 | All | All |
Application | Oracle | Jre | 1.8.0 | update333 | All | All |
Application | Oracle | Jre | 11.0.15.1 | All | All | All |
Application | Oracle | Jre | 17.0.3.1 | All | All | All |
Application | Oracle | Jre | 18.0.1.1 | All | All | All |
Application | Oracle | Openjdk | 18 | All | All | All |
Application | Oracle | Openjdk | 7 | - | All | All |
Application | Oracle | Openjdk | 7 | update1 | All | All |
Application | Oracle | Openjdk | 7 | update10 | All | All |
Application | Oracle | Openjdk | 7 | update101 | All | All |
Application | Oracle | Openjdk | 7 | update11 | All | All |
Application | Oracle | Openjdk | 7 | update111 | All | All |
Application | Oracle | Openjdk | 7 | update121 | All | All |
Application | Oracle | Openjdk | 7 | update13 | All | All |
Application | Oracle | Openjdk | 7 | update131 | All | All |
Application | Oracle | Openjdk | 7 | update141 | All | All |
Application | Oracle | Openjdk | 7 | update15 | All | All |
Application | Oracle | Openjdk | 7 | update151 | All | All |
Application | Oracle | Openjdk | 7 | update161 | All | All |
Application | Oracle | Openjdk | 7 | update17 | All | All |
Application | Oracle | Openjdk | 7 | update171 | All | All |
Application | Oracle | Openjdk | 7 | update181 | All | All |
Application | Oracle | Openjdk | 7 | update191 | All | All |
Application | Oracle | Openjdk | 7 | update2 | All | All |
Application | Oracle | Openjdk | 7 | update201 | All | All |
Application | Oracle | Openjdk | 7 | update21 | All | All |
Application | Oracle | Openjdk | 7 | update211 | All | All |
Application | Oracle | Openjdk | 7 | update221 | All | All |
Application | Oracle | Openjdk | 7 | update231 | All | All |
Application | Oracle | Openjdk | 7 | update241 | All | All |
Application | Oracle | Openjdk | 7 | update25 | All | All |
Application | Oracle | Openjdk | 7 | update251 | All | All |
Application | Oracle | Openjdk | 7 | update261 | All | All |
Application | Oracle | Openjdk | 7 | update271 | All | All |
Application | Oracle | Openjdk | 7 | update281 | All | All |
Application | Oracle | Openjdk | 7 | update291 | All | All |
Application | Oracle | Openjdk | 7 | update3 | All | All |
Application | Oracle | Openjdk | 7 | update301 | All | All |
Application | Oracle | Openjdk | 7 | update311 | All | All |
Application | Oracle | Openjdk | 7 | update321 | All | All |
Application | Oracle | Openjdk | 7 | update4 | All | All |
Application | Oracle | Openjdk | 7 | update40 | All | All |
Application | Oracle | Openjdk | 7 | update45 | All | All |
Application | Oracle | Openjdk | 7 | update5 | All | All |
Application | Oracle | Openjdk | 7 | update51 | All | All |
Application | Oracle | Openjdk | 7 | update55 | All | All |
Application | Oracle | Openjdk | 7 | update6 | All | All |
Application | Oracle | Openjdk | 7 | update60 | All | All |
Application | Oracle | Openjdk | 7 | update65 | All | All |
Application | Oracle | Openjdk | 7 | update67 | All | All |
Application | Oracle | Openjdk | 7 | update7 | All | All |
Application | Oracle | Openjdk | 7 | update72 | All | All |
Application | Oracle | Openjdk | 7 | update76 | All | All |
Application | Oracle | Openjdk | 7 | update80 | All | All |
Application | Oracle | Openjdk | 7 | update85 | All | All |
Application | Oracle | Openjdk | 7 | update9 | All | All |
Application | Oracle | Openjdk | 7 | update91 | All | All |
Application | Oracle | Openjdk | 7 | update95 | All | All |
Application | Oracle | Openjdk | 7 | update97 | All | All |
Application | Oracle | Openjdk | 7 | update99 | All | All |
Application | Oracle | Openjdk | 8 | - | All | All |
Application | Oracle | Openjdk | 8 | milestone1 | All | All |
Application | Oracle | Openjdk | 8 | milestone2 | All | All |
Application | Oracle | Openjdk | 8 | milestone3 | All | All |
Application | Oracle | Openjdk | 8 | milestone4 | All | All |
Application | Oracle | Openjdk | 8 | milestone5 | All | All |
Application | Oracle | Openjdk | 8 | milestone6 | All | All |
Application | Oracle | Openjdk | 8 | milestone7 | All | All |
Application | Oracle | Openjdk | 8 | milestone8 | All | All |
Application | Oracle | Openjdk | 8 | milestone9 | All | All |
Application | Oracle | Openjdk | 8 | update101 | All | All |
Application | Oracle | Openjdk | 8 | update102 | All | All |
Application | Oracle | Openjdk | 8 | update11 | All | All |
Application | Oracle | Openjdk | 8 | update111 | All | All |
Application | Oracle | Openjdk | 8 | update112 | All | All |
Application | Oracle | Openjdk | 8 | update121 | All | All |
Application | Oracle | Openjdk | 8 | update131 | All | All |
Application | Oracle | Openjdk | 8 | update141 | All | All |
Application | Oracle | Openjdk | 8 | update151 | All | All |
Application | Oracle | Openjdk | 8 | update152 | All | All |
Application | Oracle | Openjdk | 8 | update161 | All | All |
Application | Oracle | Openjdk | 8 | update162 | All | All |
Application | Oracle | Openjdk | 8 | update171 | All | All |
Application | Oracle | Openjdk | 8 | update172 | All | All |
Application | Oracle | Openjdk | 8 | update181 | All | All |
Application | Oracle | Openjdk | 8 | update191 | All | All |
Application | Oracle | Openjdk | 8 | update192 | All | All |
Application | Oracle | Openjdk | 8 | update20 | All | All |
Application | Oracle | Openjdk | 8 | update201 | All | All |
Application | Oracle | Openjdk | 8 | update202 | All | All |
Application | Oracle | Openjdk | 8 | update211 | All | All |
Application | Oracle | Openjdk | 8 | update212 | All | All |
Application | Oracle | Openjdk | 8 | update221 | All | All |
Application | Oracle | Openjdk | 8 | update222 | All | All |
Application | Oracle | Openjdk | 8 | update231 | All | All |
Application | Oracle | Openjdk | 8 | update232 | All | All |
Application | Oracle | Openjdk | 8 | update241 | All | All |
Application | Oracle | Openjdk | 8 | update242 | All | All |
Application | Oracle | Openjdk | 8 | update25 | All | All |
Application | Oracle | Openjdk | 8 | update252 | All | All |
Application | Oracle | Openjdk | 8 | update262 | All | All |
Application | Oracle | Openjdk | 8 | update271 | All | All |
Application | Oracle | Openjdk | 8 | update281 | All | All |
Application | Oracle | Openjdk | 8 | update282 | All | All |
Application | Oracle | Openjdk | 8 | update291 | All | All |
Application | Oracle | Openjdk | 8 | update301 | All | All |
Application | Oracle | Openjdk | 8 | update302 | All | All |
Application | Oracle | Openjdk | 8 | update31 | All | All |
Application | Oracle | Openjdk | 8 | update312 | All | All |
Application | Oracle | Openjdk | 8 | update322 | All | All |
Application | Oracle | Openjdk | 8 | update332 | All | All |
Application | Oracle | Openjdk | 8 | update40 | All | All |
Application | Oracle | Openjdk | 8 | update45 | All | All |
Application | Oracle | Openjdk | 8 | update5 | All | All |
Application | Oracle | Openjdk | 8 | update51 | All | All |
Application | Oracle | Openjdk | 8 | update60 | All | All |
Application | Oracle | Openjdk | 8 | update65 | All | All |
Application | Oracle | Openjdk | 8 | update66 | All | All |
Application | Oracle | Openjdk | 8 | update71 | All | All |
Application | Oracle | Openjdk | 8 | update72 | All | All |
Application | Oracle | Openjdk | 8 | update73 | All | All |
Application | Oracle | Openjdk | 8 | update74 | All | All |
Application | Oracle | Openjdk | 8 | update77 | All | All |
Application | Oracle | Openjdk | 8 | update91 | All | All |
Application | Oracle | Openjdk | 8 | update92 | All | All |
Application | Oracle | Openjdk | All | All | All | All |
Application | Oracle | Openjdk | All | All | All | All |
Application | Oracle | Openjdk | All | All | All | All |
Application | Oracle | Openjdk | All | All | All | All |
- cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:11.57:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:13.49:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:15.41:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:17.35:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:18.32:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:6.47:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:6.49:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:7.55:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:8.63:*:*:*:*:*:*:*:
- cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*:
- cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-21540 : Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE… twitter.com/i/web/status/1… | 2022-07-19 21:24:24 |