U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*
  • CPE Name Search: true
There are 230 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2013-4578

jarsigner in OpenJDK and Oracle Java SE before 7u51 allows remote attackers to bypass a code-signing protection mechanism and inject unsigned bytecode into a signed JAR file by leveraging improper file validation.

Published: December 29, 2017; 5:29:00 PM -0500
V3.0: 5.3 MEDIUM
V2.0: 5.0 MEDIUM
CVE-2015-0492

Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484.

Published: April 16, 2015; 12:59:43 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-0491

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.

Published: April 16, 2015; 12:59:42 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2015-0488

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.

Published: April 16, 2015; 12:59:39 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-0484

Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492.

Published: April 16, 2015; 12:59:36 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-0480

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.

Published: April 16, 2015; 12:59:33 PM -0400
V3.x:(not available)
V2.0: 5.8 MEDIUM
CVE-2015-0478

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.

Published: April 16, 2015; 12:59:32 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0477

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.

Published: April 16, 2015; 12:59:31 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-0469

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

Published: April 16, 2015; 12:59:23 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2015-0460

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

Published: April 16, 2015; 12:59:17 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-0459

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.

Published: April 16, 2015; 12:59:16 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2015-0458

Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.

Published: April 16, 2015; 12:59:16 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2013-5854

Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality via unknown vectors.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 2.6 LOW
CVE-2013-5852

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5832.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 7.6 HIGH
CVE-2013-5851

Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.

Published: October 16, 2013; 2:55:03 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-5850

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-5849

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-5848

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-5846

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, and JavaFX 2.2.40 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2013-5844

Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.

Published: October 16, 2013; 1:55:06 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH