CVE Vulnerabilities

CVE-2016-3504

Published: Jul 21, 2016 | Modified: Sep 01, 2017
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0, and 12.2.1.0.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to ADF Faces.

Affected Software

Name Vendor Start Version End Version
Jdeveloper Oracle 11.1.1.7.0 11.1.1.7.0
Jdeveloper Oracle 11.1.1.9.0 11.1.1.9.0
Jdeveloper Oracle 11.1.2.4.0 11.1.2.4.0
Jdeveloper Oracle 12.1.3.0.0 12.1.3.0.0
Jdeveloper Oracle 12.2.1.0.0 12.2.1.0.0

References