Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to improper checks when executing privileged methods in the Java Runtime Environment (JRE), which allows attackers to execute arbitrary code via (1) an untrusted object that extends the trusted class but has not modified a certain method, or (2) "a similar trust issue with interfaces," aka "Trusted Methods Chaining Remote Code Execution Vulnerability."
Published 2010-04-01 16:30:01
Updated 2018-10-30 16:26:21
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2010-0840

Top countries where our scanners detected CVE-2010-0840
Top open port discovered on systems with this issue 80
IPs affected by CVE-2010-0840 719
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-0840!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2010-0840 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Oracle JRE Unspecified Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Unspecified vulnerability in the Java Runtime Environment (JRE) in Java SE component allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors.
Added on 2022-05-25 Action due date 2022-06-15

Exploit prediction scoring system (EPSS) score for CVE-2010-0840

Probability of exploitation activity in the next 30 days: 94.41%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-0840

  • Java Statement.invoke() Trusted Method Chain Privilege Escalation
    Disclosure Date: 2010-03-31
    First seen: 2020-04-26
    exploit/multi/browser/java_trusted_chain
    This module exploits a vulnerability in Java Runtime Environment that allows an untrusted method to run in a privileged context. The vulnerability affects version 6 prior to update 19 and version 5 prior to update 23. Authors: - Sami Koivu - Matthias Kaiser - e

CVSS scores for CVE-2010-0840

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2010-0840

Products affected by CVE-2010-0840

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!