Lucene search

K
nvd[email protected]NVD:CVE-2016-3536
HistoryJul 21, 2016 - 10:13 a.m.

CVE-2016-3536

2016-07-2110:13:32
web.nvd.nist.gov
5

CVSS2

7

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

53.5%

Unspecified vulnerability in the Oracle Marketing component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Deliverables. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented on third-party claims that this issue involves multiple cross-site scripting (XSS) vulnerabilities, which allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
oraclemarketingMatch12.1.1
OR
oraclemarketingMatch12.1.2
OR
oraclemarketingMatch12.1.3
VendorProductVersionCPE
oraclemarketing12.1.1cpe:2.3:a:oracle:marketing:12.1.1:*:*:*:*:*:*:*
oraclemarketing12.1.2cpe:2.3:a:oracle:marketing:12.1.2:*:*:*:*:*:*:*
oraclemarketing12.1.3cpe:2.3:a:oracle:marketing:12.1.3:*:*:*:*:*:*:*

CVSS2

7

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:C/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

53.5%

Related for NVD:CVE-2016-3536