Executive Summary

Informations
Name CVE-2016-0700 First vendor Publication 2016-04-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Console, a different vulnerability than CVE-2016-0675.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0700

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/86453
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
SECTRACK http://www.securitytracker.com/id/1035615

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 09:49:47
  • Multiple Updates
2021-04-22 01:54:03
  • Multiple Updates
2020-05-23 00:48:21
  • Multiple Updates
2018-10-31 00:20:52
  • Multiple Updates
2018-01-11 12:06:53
  • Multiple Updates
2016-12-03 09:24:34
  • Multiple Updates
2016-11-29 00:25:45
  • Multiple Updates
2016-05-02 21:30:38
  • Multiple Updates
2016-04-21 17:25:19
  • First insertion