CVE Vulnerabilities

CVE-2016-3607

Published: Jul 21, 2016 | Modified: Sep 01, 2017
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Web Container.

Affected Software

Name Vendor Start Version End Version
Glassfish_server Oracle 3.0.1 (including) 3.0.1 (including)
Glassfish_server Oracle 3.1.2 (including) 3.1.2 (including)

References