Lucene search

K
redhatcveRedhat.comRH:CVE-2018-2633
HistoryOct 08, 2019 - 10:36 p.m.

CVE-2018-2633

2019-10-0822:36:10
redhat.com
access.redhat.com
31

0.003 Low

EPSS

Percentile

69.2%

It was discovered that the LDAPCertStore class in the JNDI component of OpenJDK failed to securely handle LDAP referrals. An attacker could possibly use this flaw to make it fetch attacker controlled certificate data.