Lucene search

K
cvelistOracleCVELIST:CVE-2015-2623
HistoryJul 16, 2015 - 10:00 a.m.

CVE-2015-2623

2015-07-1610:00:00
oracle
www.cve.org
1

5.7 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

57.1%

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2, and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.1.0, 12.1.2.0, and 12.1.3.0, allows remote attackers to affect integrity via unknown vectors related to Java Server Faces.

5.7 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

57.1%