Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Java CPU January 2022 Oracle Java SE, Oracle GraalVM Enterprise Edition vulnerability (CVE-2022-21277)
Published: February 03, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2022-21277: java-11-openjdk (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2022-21277: Moderate: java-17-openjdk security update (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2022-21277) (Multiple Advisories): java-11-openjdk security update
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2022-21277: openjdk-11, openjdk-17 -- security update
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
AdoptOpenJDK: CVE-2022-21277: Vulnerability with ImageIO component
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-21277: SUSE Linux Security Advisory
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-21277): OpenJDK vulnerabilities
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-21277: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2022-21277: OpenJDK: Multiple Vulnerabilities
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-21277: Security patch for java-11-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2022-21277: Moderate: java-17-openjdk security update (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore