Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Debian: CVE-2022-39399: openjdk-11, openjdk-17 -- security update
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: USN-5719-1 (CVE-2022-39399): OpenJDK vulnerabilities
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-39399: SUSE Linux Security Advisory
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
AdoptOpenJDK: CVE-2022-39399: Vulnerability with Networking component
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Java CPU October 2022 Oracle Java SE, Oracle GraalVM Enterprise Edition vulnerability (CVE-2022-39399)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-39399: java-11-openjdk (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-39399: OpenJDK: Multiple Vulnerabilities
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-39399: missing SNI caching in HTTP/2 (Networking, 8289366) (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-39399: Security patch for java-11-amazon-corretto, java-17-amazon-corretto (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-39399: Moderate: java-17-openjdk security and bug fix update (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-39399: Moderate: java-17-openjdk security and bug fix update (Multiple Advisories)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-39399) (Multiple Advisories): java-11-openjdk security and bug fix update
Published: October 18, 2022 | Severity: 4
vulnerability
Explore