Lucene search

K
cveOracleCVE-2016-3446
HistoryJul 21, 2016 - 10:12 a.m.

CVE-2016-3446

2016-07-2110:12:11
oracle
web.nvd.nist.gov
28
cve-2016-3446
oracle
business intelligence
enterprise edition
oracle fusion middleware
nvd
vulnerability
confidentiality
integrity
availability
remote attackers
analytics web administration

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

57.0%

Unspecified vulnerability in the Oracle Business Intelligence Enterprise Edition component in Oracle Fusion Middleware 11.1.1.7.0 and 11.1.1.9.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Analytics Web Administration.

Affected configurations

Nvd
Node
oraclebusiness_intelligenceMatch11.1.1.7.0enterprise
OR
oraclebusiness_intelligenceMatch11.1.1.9.0enterprise
VendorProductVersionCPE
oraclebusiness_intelligence11.1.1.7.0cpe:2.3:a:oracle:business_intelligence:11.1.1.7.0:*:*:*:enterprise:*:*:*
oraclebusiness_intelligence11.1.1.9.0cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

57.0%

Related for CVE-2016-3446