Heap-based buffer overflow in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via unspecified vectors related to JavaFX, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
Published 2013-03-08 18:55:02
Updated 2017-09-19 01:35:38
Source Oracle
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2013-0402

Top countries where our scanners detected CVE-2013-0402
Top open port discovered on systems with this issue 80
IPs affected by CVE-2013-0402 47
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-0402!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-0402

Probability of exploitation activity in the next 30 days: 22.48%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-0402

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2013-0402

References for CVE-2013-0402

Products affected by CVE-2013-0402

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!