Search for vulnerabilities
Vulnerability details: VCID-81qn-qn4u-aaaa
Vulnerability ID VCID-81qn-qn4u-aaaa
Aliases CVE-2015-0460
Summary Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-0460.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:0806
rhas Important https://access.redhat.com/errata/RHSA-2015:0807
rhas Important https://access.redhat.com/errata/RHSA-2015:0808
rhas Important https://access.redhat.com/errata/RHSA-2015:0809
rhas Critical https://access.redhat.com/errata/RHSA-2015:0854
rhas Critical https://access.redhat.com/errata/RHSA-2015:0857
rhas Important https://access.redhat.com/errata/RHSA-2015:0858
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05251 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05315 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05603 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05603 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05603 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.05603 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.07435 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.08369 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
epss 0.11383 https://api.first.org/data/v1/epss?cve=CVE-2015-0460
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1211285
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0460
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0469
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0477
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0480
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0488
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2015-0460
generic_textual Medium https://rhn.redhat.com/errata/RHSA-2015-0806.html
generic_textual Medium https://ubuntu.com/security/notices/USN-2573-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2574-1
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
Reference id Reference type URL
http://advisories.mageia.org/MGASA-2015-0158.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-0460.html
http://rhn.redhat.com/errata/RHSA-2015-0806.html
http://rhn.redhat.com/errata/RHSA-2015-0807.html
http://rhn.redhat.com/errata/RHSA-2015-0808.html
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://rhn.redhat.com/errata/RHSA-2015-0854.html
http://rhn.redhat.com/errata/RHSA-2015-0857.html
http://rhn.redhat.com/errata/RHSA-2015-0858.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-0460.json
https://api.first.org/data/v1/epss?cve=CVE-2015-0460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0488
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4731
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4760
https://rhn.redhat.com/errata/RHSA-2015-0806.html
https://security.gentoo.org/glsa/201603-11
https://ubuntu.com/security/notices/USN-2573-1
https://ubuntu.com/security/notices/USN-2574-1
http://www.debian.org/security/2015/dsa-3234
http://www.debian.org/security/2015/dsa-3235
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.securityfocus.com/bid/74097
http://www.securitytracker.com/id/1032120
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
1211285 https://bugzilla.redhat.com/show_bug.cgi?id=1211285
cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*
CVE-2015-0460 https://nvd.nist.gov/vuln/detail/CVE-2015-0460
RHSA-2015:0806 https://access.redhat.com/errata/RHSA-2015:0806
RHSA-2015:0807 https://access.redhat.com/errata/RHSA-2015:0807
RHSA-2015:0808 https://access.redhat.com/errata/RHSA-2015:0808
RHSA-2015:0809 https://access.redhat.com/errata/RHSA-2015:0809
RHSA-2015:0854 https://access.redhat.com/errata/RHSA-2015:0854
RHSA-2015:0857 https://access.redhat.com/errata/RHSA-2015:0857
RHSA-2015:0858 https://access.redhat.com/errata/RHSA-2015:0858
USN-2573-1 https://usn.ubuntu.com/2573-1/
USN-2574-1 https://usn.ubuntu.com/2574-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2015-0460
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93244
EPSS Score 0.05251
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.