Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Ubuntu: USN-5719-1 (CVE-2022-21618): OpenJDK vulnerabilities
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-21618) (Multiple Advisories): java-11-openjdk security and bug fix update
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
AdoptOpenJDK: CVE-2022-21618: Vulnerability with JGSS component
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-21618: SUSE Linux Security Advisory
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-21618: OpenJDK: Multiple Vulnerabilities
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-21618: Security patch for java-11-amazon-corretto, java-17-amazon-corretto (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-21618: openjdk-17 -- security update
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-21618: Moderate: java-17-openjdk security and bug fix update (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-21618: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-21618: java-11-openjdk (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Java CPU October 2022 Oracle Java SE, Oracle GraalVM Enterprise Edition vulnerability (CVE-2022-21618)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-21618: Moderate: java-17-openjdk security and bug fix update (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore