9.3
CVSSv2

CVE-2014-2483

Published: 17/07/2014 Updated: 13/05/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote malicious users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor's claim that the issue is related to improper restriction of the "use of privileged annotations."

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 7.0

redhat enterprise linux 6.0

debian debian linux 7.0

redhat enterprise linux 5

oracle openjdk 1.7.0

oracle jdk 1.7.0

oracle jre 1.7.0

Vendor Advisories

Several security issues were fixed in OpenJDK 7 ...
This update provides stability updates for OpenJDK 7 ...
USN-2319-1 introduced a regression in OpenJDK 7 ...
It was discovered that the Hotspot component in OpenJDK did not properly verify bytecode from the class files An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions (CVE-2014-4216, CVE-2014-4219) A format string flaw was discovered in the Hotspot component event logger in OpenJDK An untrusted J ...
Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223 NOTE: the previous information is from the July 2014 CPU Oracle has not commented on a ...