Search for vulnerabilities
Vulnerability details: VCID-tg56-dh41-juc8
Vulnerability ID VCID-tg56-dh41-juc8
Aliases CVE-2025-30691
Summary Vulnerability in Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle Java SE: 21.0.6, 24; Oracle GraalVM for JDK: 21.0.6 and 24. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data as well as unauthorized read access to a subset of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
Status Published
Exploitability 0.5
Weighted Severity 4.3
Risk 2.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30691.json
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-30691
cvssv3.1 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.8 https://nvd.nist.gov/vuln/detail/CVE-2025-30691
cvssv3.1 4.8 https://www.oracle.com/security-alerts/cpuapr2025.html
ssvc Track https://www.oracle.com/security-alerts/cpuapr2025.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30691.json
https://api.first.org/data/v1/epss?cve=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20250418-0004/
1103897 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1103897
2359694 https://bugzilla.redhat.com/show_bug.cgi?id=2359694
cpe:2.3:a:oracle:graalvm_for_jdk:21.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:21.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm_for_jdk:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm_for_jdk:24:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:21.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:21.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:24:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:21.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:21.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:24:*:*:*:*:*:*:*
cpuapr2025.html https://www.oracle.com/security-alerts/cpuapr2025.html
CVE-2025-30691 https://nvd.nist.gov/vuln/detail/CVE-2025-30691
RHSA-2025:3844 https://access.redhat.com/errata/RHSA-2025:3844
RHSA-2025:3845 https://access.redhat.com/errata/RHSA-2025:3845
RHSA-2025:3846 https://access.redhat.com/errata/RHSA-2025:3846
RHSA-2025:3847 https://access.redhat.com/errata/RHSA-2025:3847
RHSA-2025:3848 https://access.redhat.com/errata/RHSA-2025:3848
RHSA-2025:3849 https://access.redhat.com/errata/RHSA-2025:3849
RHSA-2025:3850 https://access.redhat.com/errata/RHSA-2025:3850
RHSA-2025:3852 https://access.redhat.com/errata/RHSA-2025:3852
RHSA-2025:3853 https://access.redhat.com/errata/RHSA-2025:3853
RHSA-2025:3854 https://access.redhat.com/errata/RHSA-2025:3854
RHSA-2025:3855 https://access.redhat.com/errata/RHSA-2025:3855
RHSA-2025:3856 https://access.redhat.com/errata/RHSA-2025:3856
RHSA-2025:3857 https://access.redhat.com/errata/RHSA-2025:3857
RHSA-2025:7508 https://access.redhat.com/errata/RHSA-2025:7508
USN-7480-1 https://usn.ubuntu.com/7480-1/
USN-7481-1 https://usn.ubuntu.com/7481-1/
USN-7482-1 https://usn.ubuntu.com/7482-1/
USN-7483-1 https://usn.ubuntu.com/7483-1/
USN-7484-1 https://usn.ubuntu.com/7484-1/
USN-7531-1 https://usn.ubuntu.com/7531-1/
USN-7533-1 https://usn.ubuntu.com/7533-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-30691.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-30691
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2025.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-16T14:24:18Z/ Found at https://www.oracle.com/security-alerts/cpuapr2025.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.05836
EPSS Score 0.00027
Published At April 17, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-16T08:46:06.978163+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2025-30691 36.0.0