Executive Summary

Informations
Name CVE-2016-0697 First vendor Publication 2016-04-21
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 6
Base Score 6 Environmental Score 6
impact SubScore 5.2 Temporal Score 6
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows local users to affect confidentiality and integrity via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0697

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2016-04-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
SECTRACK http://www.securitytracker.com/id/1035603

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 09:49:53
  • Multiple Updates
2021-04-22 01:54:03
  • Multiple Updates
2020-05-23 00:48:21
  • Multiple Updates
2016-12-03 09:24:34
  • Multiple Updates
2016-04-27 09:33:57
  • Multiple Updates
2016-04-21 17:25:19
  • First insertion