3.7
CVSSv3

CVE-2019-2426

Published: 16/01/2019 Updated: 06/10/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 11.0.1

oracle jre 11.0.1

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jre 1.7.0

oracle jre 1.8.0

netapp oncommand unified manager

netapp oncommand workflow automation

netapp snapmanager -

opensuse leap 42.3

hp xp7 command view

Vendor Advisories

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Networking) Supported versions that are affected are Java SE: 7u201, 8u192 and 1101; Java SE Embedded: 8u191 Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE Successful attacks of this vulne ...
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities: CVE-2018-11212, CVE-2019-2422, CVE-2019-2426 Affected products and versions are listed below Please upgrade your version to the appropriate version These vulnerabilities exist in Cosminexus Developer's Kit for Java(TM) and Hita ...
Multiple vulnerabilities have been found in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor CVE-2018-11212, CVE-2019-2422, CVE-2019-2426 Affected products and versions are listed below Please upgrade your version to the appropriate version, or apply the Workarounds ...

Github Repositories

具有SMBv2支持的Metasploit NTLM relay模块

HTTP_NTLMRELAYX A Metasploit module for http->smb relay/reflection Avoid some bugs in impacket, and add features not available in the same type of msf modules Author Exist Installation Drop it in the exploit module directory, for example, exploit/windows/smb/ How to use it? set rhosts 19216811 set rport 445 set rtype SMB_AUTOPWN set ruripath c$\\windows run