Executive Summary

Informations
Name CVE-2016-3438 First vendor Publication 2016-04-21
Vendor Cve Last vendor Modification 2017-09-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 4.7 Temporal Score 8.2
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Configurator component in Oracle Supply Chain Products Suite 12.0.6, 12.1, and 12.2 allows remote attackers to affect confidentiality and integrity via vectors related to JRAD Heartbeat. NOTE: the previous information is from the April 2016 CPU. Oracle has not commented on third-party claims that that this issue involves multiple cross-site scripting (XSS) vulnerabilities, which allow remote attackers to inject arbitrary web script or HTML via three unspecified parameters in an unknown JSP file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3438

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
FULLDISC http://seclists.org/fulldisclosure/2016/Aug/136
MISC http://onapsis.com/research/security-advisories/oracle-e-business-suite-cross...
http://packetstormsecurity.com/files/138564/Oracle-E-Business-Suite-12.2-Cros...
SECTRACK http://www.securitytracker.com/id/1035591

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:48:52
  • Multiple Updates
2021-04-22 01:59:43
  • Multiple Updates
2020-05-23 00:50:40
  • Multiple Updates
2017-09-03 09:24:03
  • Multiple Updates
2016-12-15 09:32:55
  • Multiple Updates
2016-04-27 09:35:25
  • Multiple Updates
2016-04-21 17:26:00
  • First insertion