[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3827Date: (C)2013-10-17   (M)2023-12-22


Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1029190
BID-63052
RHSA-2014:0029
VU#526012
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

CPE    8
cpe:/a:oracle:fusion_middleware:10.3.6
cpe:/a:oracle:fusion_middleware:12.1.2.0.0
cpe:/a:oracle:fusion_middleware:12.1.1
cpe:/a:oracle:fusion_middleware:3.0.1
...

© SecPod Technologies