CVE Vulnerabilities

CVE-2016-5519

Published: Oct 25, 2016 | Modified: Jul 29, 2017
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.

Affected Software

Name Vendor Start Version End Version
Glassfish_server Oracle 2.1.1 (including) 2.1.1 (including)
Glassfish_server Oracle 3.0.1 (including) 3.0.1 (including)
Glassfish_server Oracle 3.1.2 (including) 3.1.2 (including)

References