Lucene search

K
cve[email protected]CVE-2013-3827
HistoryOct 16, 2013 - 3:55 p.m.

CVE-2013-3827

2013-10-1615:55:33
web.nvd.nist.gov
145
2
cve-2013-3827
oracle
glassfish server
jdeveloper
fusion middleware
weblogic server
vulnerability
nvd
java server faces
web container

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.5

Confidence

Low

EPSS

0.175

Percentile

96.1%

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container.

Affected configurations

NVD
Node
oraclefusion_middlewareMatch2.1.1
OR
oraclefusion_middlewareMatch3.0.1
OR
oraclefusion_middlewareMatch3.1.2
OR
oraclefusion_middlewareMatch10.3.6
OR
oraclefusion_middlewareMatch11.1.2.3.0
OR
oraclefusion_middlewareMatch11.1.2.4.0
OR
oraclefusion_middlewareMatch12.1.1
OR
oraclefusion_middlewareMatch12.1.2.0.0
VendorProductVersionCPE
oraclefusion_middleware11.1.2.3.0cpe:/a:oracle:fusion_middleware:11.1.2.3.0:::
oraclefusion_middleware10.3.6cpe:/a:oracle:fusion_middleware:10.3.6:::
oraclefusion_middleware3.1.2cpe:/a:oracle:fusion_middleware:3.1.2:::
oraclefusion_middleware11.1.2.4.0cpe:/a:oracle:fusion_middleware:11.1.2.4.0:::
oraclefusion_middleware3.0.1cpe:/a:oracle:fusion_middleware:3.0.1:::
oraclefusion_middleware12.1.2.0.0cpe:/a:oracle:fusion_middleware:12.1.2.0.0:::
oraclefusion_middleware12.1.1cpe:/a:oracle:fusion_middleware:12.1.1:::
oraclefusion_middleware2.1.1cpe:/a:oracle:fusion_middleware:2.1.1:::

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

5.5

Confidence

Low

EPSS

0.175

Percentile

96.1%