CVE Vulnerabilities

CVE-2008-7235

Published: Sep 14, 2009 | Modified: Jul 28, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle Forms component in Oracle Application Server 10.1.2.2 and E-Business Suite 12.0.3 allows remote attackers to affect integrity via unknown vectors, aka AS04.

Affected Software

Name Vendor Start Version End Version
Application_server Oracle 10.1.2.2 (including) 10.1.2.2 (including)
E-business_suite Oracle 12.0.3 (including) 12.0.3 (including)

References