CVE-2016-5568

CVE-2016-5568

CVE-2016-5568 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.

Learn more about our Web Application Penetration Testing UK.