Vulnerability in Oracle Java SE (component: JavaFX). The supported version that is affected is Oracle Java SE: 8u371. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-07-18T20:18:26.769Z

Updated: 2024-09-13T16:43:55.937Z

Reserved: 2022-12-17T19:26:00.754Z

Link: CVE-2023-22043

cve-icon Vulnrichment

Updated: 2024-08-02T09:59:28.669Z

cve-icon NVD

Status : Analyzed

Published: 2023-07-18T21:15:14.113

Modified: 2023-07-27T17:35:02.210

Link: CVE-2023-22043

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-07-18T00:00:00Z

Links: CVE-2023-22043 - Bugzilla