Lucene search

K
cvelistOracleCVELIST:CVE-2016-3608
HistoryJul 21, 2016 - 10:00 a.m.

CVE-2016-3608

2016-07-2110:00:00
oracle
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 allows remote attackers to affect confidentiality via vectors related to Administration.

5.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Related for CVELIST:CVE-2016-3608