Executive Summary

Informations
Name CVE-2014-6525 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2016-06-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Web Applications Desktop Integrator component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, 12.2.3, and 12.2.4 allows remote authenticated users to affect integrity via unknown vectors related to Templates.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6525

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2015-01-23 Name : The remote host has a web application installed that is affected by multiple ...
File : oracle_e-business_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
SECTRACK http://www.securitytracker.com/id/1031579

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:33:39
  • Multiple Updates
2021-04-22 01:40:30
  • Multiple Updates
2020-05-23 00:42:07
  • Multiple Updates
2016-06-17 09:28:42
  • Multiple Updates
2015-09-08 21:27:28
  • Multiple Updates
2015-04-15 09:28:20
  • Multiple Updates
2015-02-14 09:21:55
  • Multiple Updates
2015-01-24 13:23:39
  • Multiple Updates
2015-01-23 05:23:53
  • Multiple Updates
2015-01-21 17:22:31
  • First insertion