Executive Summary

Informations
Name CVE-2016-0545 First vendor Publication 2016-01-20
Vendor Cve Last vendor Modification 2017-09-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Customer Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0551, CVE-2016-0552, CVE-2016-0559, and CVE-2016-0560.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0545

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Nessus® Vulnerability Scanner

Date Description
2016-01-21 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
SECTRACK http://www.securitytracker.com/id/1034726

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 09:49:45
  • Multiple Updates
2021-04-22 01:53:56
  • Multiple Updates
2020-05-23 00:48:16
  • Multiple Updates
2017-09-10 09:23:50
  • Multiple Updates
2016-02-22 13:26:35
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-21 09:23:16
  • First insertion