CVE
- Id
- 71560
- CVE No.
- CVE-2014-4264
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect availability via unknown vectors related to Security.
- Phase
- Assigned (20140617)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
680006 | 71560 | CVE-2014-4264 | BUGTRAQ:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
680007 | 71560 | CVE-2014-4264 | URL:http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded | View |
680008 | 71560 | CVE-2014-4264 | FULLDISC:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
680009 | 71560 | CVE-2014-4264 | URL:http://seclists.org/fulldisclosure/2014/Dec/23 | View |
680010 | 71560 | CVE-2014-4264 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | View |
680011 | 71560 | CVE-2014-4264 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10083 | View |
680012 | 71560 | CVE-2014-4264 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2014-0012.html | View |
680013 | 71560 | CVE-2014-4264 | DEBIAN:DSA-2987 | View |
680014 | 71560 | CVE-2014-4264 | URL:http://www.debian.org/security/2014/dsa-2987 | View |
680015 | 71560 | CVE-2014-4264 | GENTOO:GLSA-201502-12 | View |
680016 | 71560 | CVE-2014-4264 | URL:http://security.gentoo.org/glsa/glsa-201502-12.xml | View |
680017 | 71560 | CVE-2014-4264 | HP:HPSBUX03091 | View |
680018 | 71560 | CVE-2014-4264 | URL:http://marc.info/?l=bugtraq&m=140852886808946&w=2 | View |
680019 | 71560 | CVE-2014-4264 | HP:SSRT101667 | View |
680020 | 71560 | CVE-2014-4264 | URL:http://marc.info/?l=bugtraq&m=140852886808946&w=2 | View |
680021 | 71560 | CVE-2014-4264 | BID:68612 | View |
680022 | 71560 | CVE-2014-4264 | URL:http://www.securityfocus.com/bid/68612 | View |
680023 | 71560 | CVE-2014-4264 | SECTRACK:1030577 | View |
680024 | 71560 | CVE-2014-4264 | URL:http://www.securitytracker.com/id/1030577 | View |
680025 | 71560 | CVE-2014-4264 | SECUNIA:60326 | View |
680026 | 71560 | CVE-2014-4264 | URL:http://secunia.com/advisories/60326 | View |
680027 | 71560 | CVE-2014-4264 | SECUNIA:60890 | View |
680028 | 71560 | CVE-2014-4264 | URL:http://secunia.com/advisories/60890 | View |
680029 | 71560 | CVE-2014-4264 | SECUNIA:60485 | View |
680030 | 71560 | CVE-2014-4264 | URL:http://secunia.com/advisories/60485 | View |
680031 | 71560 | CVE-2014-4264 | SECUNIA:60812 | View |
680032 | 71560 | CVE-2014-4264 | URL:http://secunia.com/advisories/60812 | View |
680033 | 71560 | CVE-2014-4264 | XF:oracle-cpujul2014-cve20144264(94603) | View |