cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-21147,https://securityvulnerability.io/vulnerability/CVE-2024-21147,"{""Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Vulnerability""}","A network-based security vulnerability affects Oracle Java SE, Oracle GraalVM for JDK, and Oracle GraalVM Enterprise Edition, allowing unauthenticated attackers with network access to potentially compromise these products. The vulnerability enables unauthorized creation, deletion, or modification of critical data and grants unauthorized access to all accessible data within the affected environments. Successful exploitation may occur through APIs in affected components, particularly in Java deployments utilizing sandboxed applications. This vulnerability poses significant risks to organizations leveraging these Oracle products, especially within environments that depend on the Java security model.",Oracle,Java Se Jdk And Jre,7.4,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21145,https://securityvulnerability.io/vulnerability/CVE-2024-21145,"Vulnerability in Oracle Java SE, Oracle GraalVM for JDK, and Oracle GraalVM Enterprise Edition Could Allow Unauthorized Access to Data","Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",Oracle,Java Se Jdk And Jre,4.8,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21131,https://securityvulnerability.io/vulnerability/CVE-2024-21131,Authentication Bypass in Oracle Java SE and GraalVM Products,"A vulnerability in Oracle Java SE and GraalVM components allows unauthenticated attackers with network access to compromise the affected products. With this issue, attackers can potentially gain unauthorized access to sensitive data, manipulate or delete it through accessible APIs. This threat extends to Java environments running sandboxed applications that may load untrusted code. Organizations using these products should update to secure versions immediately to protect against potential exploitation.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21138,https://securityvulnerability.io/vulnerability/CVE-2024-21138,Vulnerability in Oracle Java SE and GraalVM Products,"A security flaw exists in Oracle's Java SE and GraalVM products, primarily in the Hotspot component, that can be exploited by unauthenticated attackers with network access via various protocols. This vulnerability enables attackers to initiate a partial denial of service attack on affected versions of Oracle Java SE, Oracle GraalVM for JDK, and Oracle GraalVM Enterprise Edition. Exploitation can occur through APIs, often connected to web services that provide data, making Java deployments, especially those running sandboxed applications or applets, particularly susceptible if they execute untrusted code. It is crucial for organizations using these products to assess their exposure and apply necessary mitigations.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21140,https://securityvulnerability.io/vulnerability/CVE-2024-21140,"{""{\""text\"":\""Oracle Java SE, Oracle GraalVM for JDK Vulnerability Allows Unauthorized Access to Data\""}"",""{\""text\"":\""Oracle GraalVM Enterprise Edition Vulnerability: Unauthorized Access to Data\""}""}","Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",Oracle,Java Se Jdk And Jre,4.8,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21144,https://securityvulnerability.io/vulnerability/CVE-2024-21144,Vulnerability in Oracle Java SE and GraalVM Enterprise Edition,"A vulnerability exists in Oracle Java SE and GraalVM Enterprise Edition that can be exploited by an unauthenticated attacker with network access through various protocols. This vulnerability poses a risk primarily to Java deployments that operate in environments where untrusted code is executed, such as sandboxed Java Web Start applications and applets. The successful exploitation of this vulnerability could lead to a partial denial of service, compromising the availability of the affected products. It is crucial for users and administrators to assess their environments and apply necessary mitigations to safeguard against these risks.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.0004600000102072954,false,false,false,false,,false,false,2024-07-16T23:15:00.000Z,0 CVE-2024-21068,https://securityvulnerability.io/vulnerability/CVE-2024-21068,Unauthorized Access Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability in Oracle Java SE and GraalVM products can be exploited by an unauthenticated attacker with network access. This vulnerability allows potential unauthorized update, insertion, or deletion of data, particularly through APIs utilized in a web service context. Additionally, client deployments running sandboxed Java applications that rely on the Java security model may also be at risk. Users are advised to take precautionary measures to secure their Java environments against this risk.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.00044999999227002263,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21005,https://securityvulnerability.io/vulnerability/CVE-2024-21005,JavaFX Vulnerability in Oracle Java SE and GraalVM Enterprise Edition,"A vulnerability affects Oracle Java SE and GraalVM Enterprise Edition, specifically within JavaFX. This issue allows an unauthenticated attacker with network access to exploit the vulnerability through various protocols. Successful exploitation necessitates human interaction from a third party. When exploited, the vulnerability may lead to unauthorized updates, insertion, or deletion of data within accessible Oracle Java SE and GraalVM environments. It primarily impacts Java deployments in sandboxed settings, such as Java Web Start applications or applets running untrusted code from the internet. It does not impact server deployments that only run trusted code provided by an administrator.",Oracle,Java Se Jdk And Jre,3.1,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21004,https://securityvulnerability.io/vulnerability/CVE-2024-21004,JavaFX Vulnerability in Oracle Java SE and GraalVM Enterprise Edition,"A vulnerability exists in the Oracle Java SE and Oracle GraalVM Enterprise Edition, specifically affecting the JavaFX component. This vulnerability enables an unauthenticated attacker with logon access to the environment where these products execute to compromise their security. Successful exploitation typically requires human interaction from an individual other than the attacker. This vulnerability can lead to unauthorized operations, such as update, insert, or delete actions on data accessible to Oracle Java SE and Oracle GraalVM Enterprise Edition. It is important to note that this vulnerability primarily impacts Java deployments running sandboxed Java Web Start applications or applets that utilize untrusted code, not those running trusted code installed by an administrator.",Oracle,Java Se Jdk And Jre,2.5,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21012,https://securityvulnerability.io/vulnerability/CVE-2024-21012,Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability exists in Oracle Java SE and GraalVM products that allows an unauthenticated attacker with network access to compromise the system through various protocols. This weakness primarily affects environments where Java deployments use sandboxed applications to run untrusted code, such as those downloaded from the internet. Successful exploitation may lead to unauthorized access to data, enabling malicious parties to alter or delete crucial information. Organizations are advised to apply security updates to mitigate risks associated with this vulnerability.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.00044999999227002263,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21094,https://securityvulnerability.io/vulnerability/CVE-2024-21094,Vulnerability in Oracle Java SE and GraalVM Products,"A security vulnerability exists within Oracle's Java SE and GraalVM products, specifically in the Hotspot component. This vulnerability permits unauthenticated attackers to exploit the systems via multiple network protocols, potentially leading to unauthorized modifications to accessible data. The affected versions of Oracle Java SE and GraalVM enable attackers to leverage APIs through web services to facilitate malicious actions. Furthermore, this vulnerability has implications for Java deployments, especially in environments using sandboxed Java Web Start applications and applets that execute untrusted code. It underscores the importance of maintaining robust security measures to protect application integrity and user data.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.00044999999227002263,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21011,https://securityvulnerability.io/vulnerability/CVE-2024-21011,Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability exists in Oracle Java SE and GraalVM that enables unauthenticated attackers with network access to exploit multiple protocols, potentially leading to partial denial of service. This risk is particularly critical for Java deployments that utilize sandboxed applications or applets. Attackers can leverage APIs within these components to execute untrusted code, impacting system availability without compromising security features.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.00044999999227002263,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21085,https://securityvulnerability.io/vulnerability/CVE-2024-21085,Unauthorized Access Vulnerability in Oracle Java SE and GraalVM Enterprise Edition,"A vulnerability in Oracle Java SE and Oracle GraalVM Enterprise Edition can be exploited by an unauthenticated attacker with network access across multiple protocols. This flaw, specifically in the Concurrency component, allows for potential unauthorized access, enabling a partial denial of service. The risk is heightened in environments using Java Web Start applications or Java applets that can execute untrusted code. The affected versions include Oracle Java SE 8u401, 8u401-perf, 11.0.22, and GraalVM versions 20.3.13 and 21.3.9.",Oracle,Java Se Jdk And Jre,3.7,LOW,0.00044999999227002263,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-21002,https://securityvulnerability.io/vulnerability/CVE-2024-21002,Vulnerability in Oracle Java SE and GraalVM Enterprise Edition Affecting Multiple Versions,"A vulnerability exists within the Oracle Java SE and GraalVM Enterprise Edition products, specifically in the JavaFX component. This vulnerability allows an unauthenticated attacker who can log on to the infrastructure where these products are running to potentially exploit the system. Successful exploitation requires interaction from a user other than the attacker, making it particularly insidious. It poses risks of unauthorized access, including the ability to update, insert, or delete data within the systems. The vulnerability is particularly relevant for Java deployments utilizing sandboxed Java Web Start applications or applets that execute untrusted code, emphasizing the risks associated with loading external code without proper validation.",Oracle,Java Se Jdk And Jre,2.5,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-04-16T22:15:00.000Z,0 CVE-2024-20945,https://securityvulnerability.io/vulnerability/CVE-2024-20945,Oracle Java SE Vulnerability Allows Low-Privileged Attackers to Compromise Data,"Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition executes to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).",Oracle,Java Se Jdk And Jre,4.7,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-02-17T01:50:15.446Z,0 CVE-2024-20925,https://securityvulnerability.io/vulnerability/CVE-2024-20925,Vulnerability in Oracle Java SE and Oracle GraalVM Enterprise Edition Could Allow Unauthorized Access to Data,"A vulnerability exists in Oracle Java SE and Oracle GraalVM Enterprise Edition that could be exploited by an unauthenticated attacker with network access through multiple protocols. This flaw primarily impacts users running sandboxed Java Web Start applications or sandboxed Java applets that execute untrusted code. Successful exploitation of this vulnerability necessitates human interaction from a third party. If successfully attacked, the consequence may involve unauthorized operations such as updates, inserts, or deletions of data accessible within Oracle Java SE and GraalVM. It is important to note that this vulnerability is not applicable to server deployments where only trusted code is executed.",Oracle,Java Se Jdk And Jre,3.1,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-02-17T01:50:11.500Z,0 CVE-2024-20923,https://securityvulnerability.io/vulnerability/CVE-2024-20923,Vulnerability in Oracle Java SE and Oracle GraalVM Enterprise Edition Could Allow Unauthorized Access to Sensitive Data,"Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and 21.3.8. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).",Oracle,Java SE JDK and JRE,3.1,LOW,0.0004299999854993075,false,false,false,false,,false,false,2024-02-17T01:50:11.127Z,0 CVE-2024-20921,https://securityvulnerability.io/vulnerability/CVE-2024-20921,Unauthenticated Access Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability in Oracle Java SE and GraalVM products allows unauthenticated attackers with network access to exploit multiple protocols. Successful exploitation can lead to unauthorized access to critical data, jeopardizing the integrity of applications relying on Java's security model. This vulnerability affects various versions of Oracle Java and GraalVM products, and can be triggered through APIs, including those used in web services. Java deployments leveraging sandboxed applications may also be at risk, as they may inadvertently run untrusted code from unverified sources.",Oracle,Java Se Jdk And Jre,5.9,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-02-17T01:50:10.681Z,0 CVE-2024-20919,https://securityvulnerability.io/vulnerability/CVE-2024-20919,Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability exists in Oracle Java SE and GraalVM products that allows unauthorized access and manipulation of critical data. Unauthenticated attackers can exploit this weakness over a network by sending crafted data to specific APIs in the Hotspot component. Affected versions of Oracle Java SE and Oracle GraalVM could lead to unauthorized creation, deletion, or modification of data. The risk is particularly pronounced as exploitation does not require untrusted Java applications, potentially affecting all accessible data within these environments.",Oracle,Java Se Jdk And Jre,5.9,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-02-17T01:50:10.320Z,0 CVE-2024-20952,https://securityvulnerability.io/vulnerability/CVE-2024-20952,"Oracle Java SE Vulnerability Affects Multiple Versions, Including 8u391, 11.0.21, and 21.0.1","This vulnerability impacts Oracle Java SE and GraalVM products, allowing unauthenticated attackers with network access through various protocols to exploit critical weaknesses. It targets Java deployments, specifically those running sandboxed Java Web Start applications or applets that load untrusted code from the internet. Successful exploitation could lead to the unauthorized creation, deletion, or alteration of critical data. Notably, the vulnerability does not affect trusted Java deployments running on servers. Users are encouraged to update their systems to mitigate potential risks associated with this security issue.",Oracle,Java Se Jdk And Jre,7.4,HIGH,0.00044999999227002263,false,false,false,false,,false,false,2024-01-16T21:41:20.593Z,0 CVE-2024-20932,https://securityvulnerability.io/vulnerability/CVE-2024-20932,Security Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability has been identified in Oracle Java SE, along with its GraalVM for JDK and GraalVM Enterprise Edition products. This issue allows unauthenticated attackers with network access through multiple protocols to potentially compromise the integrity of data stored within these systems. The risk is notably prominent in Java deployments that utilize sandboxed applications, particularly those running untrusted code, such as Java Web Start applications or applets sourced from the internet. Attackers could leverage this flaw to create, delete, or modify critical data, thus posing a significant threat to the security of information processed by affected Oracle products. It is critical for users operating in environments reliant on Java's security mechanisms to remain vigilant and apply appropriate mitigations.",Oracle,Java Se Jdk And Jre,7.5,HIGH,0.0006099999882280827,false,false,false,false,,false,false,2024-01-16T21:41:17.380Z,0 CVE-2024-20926,https://securityvulnerability.io/vulnerability/CVE-2024-20926,Scripting Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability exists in Oracle Java SE and GraalVM products that enables unauthenticated attackers with network access to potentially compromise systems through multiple protocols. This vulnerability, primarily concerning the Scripting component, could lead to unauthorized access to critical data or grant full access to all data accessible through these platforms. It poses significant risks, particularly for Java applications using untrusted code in sandboxed environments. The loss of confidentiality associated with this vulnerability highlights the need for immediate awareness and remediation.",Oracle,Java SE JDK and JRE,5.9,MEDIUM,0.00044999999227002263,false,false,false,false,,false,false,2024-01-16T21:41:16.336Z,0 CVE-2024-20922,https://securityvulnerability.io/vulnerability/CVE-2024-20922,JavaFX Vulnerability in Oracle Java SE and GraalVM Enterprise Edition,"A vulnerability exists within Oracle Java SE and Oracle GraalVM Enterprise Edition, particularly affecting the JavaFX component. This vulnerability is challenging to exploit, as it requires an unauthenticated attacker to have logon access to the infrastructure where these products operate. Exploitation demands human interaction from an individual other than the attacker, which raises concerns regarding security particularly in environments running sandboxed Java Web Start applications or applets that execute untrusted code. Successful exploitation can lead to unauthorized access where an attacker can perform operations including updating, inserting, or deleting accessible data. Importantly, this vulnerability does not impact server-side Java deployments that load only trusted code, such as those installed by administrators.",Oracle,Java SE JDK and JRE,2.5,LOW,0.0006099999882280827,false,false,false,false,,false,false,2024-01-16T21:41:15.590Z,0 CVE-2024-20918,https://securityvulnerability.io/vulnerability/CVE-2024-20918,Unauthenticated Network Vulnerability in Oracle Java SE and GraalVM Products,"A vulnerability in Oracle Java SE and GraalVM products allows unauthenticated attackers with network access to exploit the system through multiple protocols. This flaw primarily affects versions such as Oracle Java SE 8u391, 11.0.21, and GraalVM for JDK 17.0.9. The vulnerability grants the potential for unauthorized creation, deletion, or modification of crucial data, as well as complete access to all data processed by the affected products. Successful exploitation can occur through APIs in the Hotspot component, especially in environments relying on Java for executing untrusted code, such as sandboxed applications. Security measures are recommended to mitigate these risks.",Oracle,Java SE JDK and JRE,7.4,HIGH,0.00044999999227002263,false,false,false,false,,false,false,2024-01-16T21:41:14.954Z,0 CVE-2023-22067,https://securityvulnerability.io/vulnerability/CVE-2023-22067,,"Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).",Oracle,Java SE JDK and JRE,5.3,MEDIUM,0.000590000010561198,false,false,false,false,,false,false,2023-10-17T22:15:00.000Z,0