CVE Vulnerabilities

CVE-2015-0420

Published: Jan 21, 2015 | Modified: Jan 03, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle Forms component in Oracle Fusion Middleware 11.1.1.7 and 11.1.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Forms Services.

Affected Software

Name Vendor Start Version End Version
Fusion_middleware Oracle 11.1.1.7.0 (including) 11.1.1.7.0 (including)
Fusion_middleware Oracle 11.1.2.2.0 (including) 11.1.2.2.0 (including)

References