ID CVE-2016-3607
Summary Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Web Container.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 01-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 91787
confirm
sectrack 1036371
Last major update 01-09-2017 - 01:29
Published 21-07-2016 - 10:14
Last modified 01-09-2017 - 01:29
Back to Top