Lucene search

K
cvelistOracleCVELIST:CVE-2013-3827
HistoryOct 16, 2013 - 3:00 p.m.

CVE-2013-3827

2013-10-1615:00:00
oracle
www.cve.org
1

5.5 Medium

AI Score

Confidence

Low

0.175 Low

EPSS

Percentile

96.1%

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.

5.5 Medium

AI Score

Confidence

Low

0.175 Low

EPSS

Percentile

96.1%