Lucene search

K
cvelistOracleCVELIST:CVE-2016-5519
HistoryOct 25, 2016 - 2:00 p.m.

CVE-2016-5519

2016-10-2514:00:00
oracle
www.cve.org

7.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.

7.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%

Related for CVELIST:CVE-2016-5519