CVE
- Id
- 82180
- CVE No.
- CVE-2015-4903
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to RMI.
- Phase
- Assigned (20150624)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
737511 | 82180 | CVE-2015-4903 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
737512 | 82180 | CVE-2015-4903 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
737513 | 82180 | CVE-2015-4903 | DEBIAN:DSA-3381 | View |
737514 | 82180 | CVE-2015-4903 | URL:http://www.debian.org/security/2015/dsa-3381 | View |
737515 | 82180 | CVE-2015-4903 | GENTOO:GLSA-201603-11 | View |
737516 | 82180 | CVE-2015-4903 | URL:https://security.gentoo.org/glsa/201603-11 | View |
737517 | 82180 | CVE-2015-4903 | GENTOO:GLSA-201603-14 | View |
737518 | 82180 | CVE-2015-4903 | URL:https://security.gentoo.org/glsa/201603-14 | View |
737519 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2016:1430 | View |
737520 | 82180 | CVE-2015-4903 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
737521 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:2506 | View |
737522 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-2506.html | View |
737523 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:2507 | View |
737524 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-2507.html | View |
737525 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:2508 | View |
737526 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-2508.html | View |
737527 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:2509 | View |
737528 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-2509.html | View |
737529 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:2518 | View |
737530 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-2518.html | View |
737531 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1919 | View |
737532 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1919.html | View |
737533 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1920 | View |
737534 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1920.html | View |
737535 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1921 | View |
737536 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1921.html | View |
737537 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1926 | View |
737538 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1926.html | View |
737539 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1927 | View |
737540 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1927.html | View |
737541 | 82180 | CVE-2015-4903 | REDHAT:RHSA-2015:1928 | View |
737542 | 82180 | CVE-2015-4903 | URL:http://rhn.redhat.com/errata/RHSA-2015-1928.html | View |
737543 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2016:0113 | View |
737544 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html | View |
737545 | 82180 | CVE-2015-4903 | SUSE:openSUSE-SU-2016:0270 | View |
737546 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
737547 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2166 | View |
737548 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html | View |
737549 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2168 | View |
737550 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html | View |
737551 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2182 | View |
737552 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html | View |
737553 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2192 | View |
737554 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html | View |
737555 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2216 | View |
737556 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html | View |
737557 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:2268 | View |
737558 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html | View |
737559 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:1874 | View |
737560 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html | View |
737561 | 82180 | CVE-2015-4903 | SUSE:SUSE-SU-2015:1875 | View |
737562 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html | View |
737563 | 82180 | CVE-2015-4903 | SUSE:openSUSE-SU-2015:1902 | View |
737564 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html | View |
737565 | 82180 | CVE-2015-4903 | SUSE:openSUSE-SU-2015:1905 | View |
737566 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | View |
737567 | 82180 | CVE-2015-4903 | SUSE:openSUSE-SU-2015:1906 | View |
737568 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html | View |
737569 | 82180 | CVE-2015-4903 | SUSE:openSUSE-SU-2015:1971 | View |
737570 | 82180 | CVE-2015-4903 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html | View |
737571 | 82180 | CVE-2015-4903 | UBUNTU:USN-2827-1 | View |
737572 | 82180 | CVE-2015-4903 | URL:http://www.ubuntu.com/usn/USN-2827-1 | View |
737573 | 82180 | CVE-2015-4903 | UBUNTU:USN-2784-1 | View |
737574 | 82180 | CVE-2015-4903 | URL:http://www.ubuntu.com/usn/USN-2784-1 | View |
737575 | 82180 | CVE-2015-4903 | BID:77194 | View |
737576 | 82180 | CVE-2015-4903 | URL:http://www.securityfocus.com/bid/77194 | View |
737577 | 82180 | CVE-2015-4903 | SECTRACK:1033884 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
9755 | JVNDB-2015-005075 | IBM Business Process Manager におけるクロスサイトスクリプティングの脆弱性 | IBM Business Process Manager (BPM) には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2015-4955 | 82180 | 3.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005075.html | View |