ID CVE-2016-5519
Summary Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 29-07-2017 - 01:34)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 93698
confirm http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
sectrack 1037055
Last major update 29-07-2017 - 01:34
Published 25-10-2016 - 14:29
Last modified 29-07-2017 - 01:34
Back to Top