Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Java CPU January 2022 Oracle Java SE, Oracle GraalVM Enterprise Edition vulnerability (CVE-2022-21291)
Published: February 03, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2022-21291: openjdk-11, openjdk-17 -- security update
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-21291: SUSE Linux Security Advisory
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2022-21291: Moderate: java-17-openjdk security update (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2022-21291: java-11-openjdk (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-21291): OpenJDK vulnerabilities
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2022-21291: OpenJDK: Multiple Vulnerabilities
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
AdoptOpenJDK: CVE-2022-21291: Vulnerability with Hotspot component
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2022-21291: Moderate: java-17-openjdk security update (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-21291: Security patch for java-11-amazon-corretto, java-11-openjdk, java-17-amazon-corretto (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2022-21291) (Multiple Advisories): java-11-openjdk security update
Published: January 19, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-21291: CVE-2022-21291 OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (Multiple Advisories)
Published: January 19, 2022 | Severity: 5
vulnerability
Explore