Executive Summary

Informations
Name CVE-2016-3506 First vendor Publication 2016-07-21
Vendor Cve Last vendor Modification 2018-07-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the JDBC component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2; the Oracle Retail Xstore Point of Service 5.5, 6.0, 6.5, 7.0, 7.1, 15.0, and 16.0; the Oracle Retail Warehouse Management System 14.04, 14.1.3, and 15.0.1; the Oracle Retail Workforce Management 1.60.7, and 1.64.0; the Oracle Retail Clearance Optimization Engine 13.4; the Oracle Retail Markdown Optimization 13.4 and 14.0; and Oracle Retail Merchandising System 16.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3506

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-07-22 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91787
http://www.securityfocus.com/bid/91867
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
SECTRACK http://www.securitytracker.com/id/1036363

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:48:40
  • Multiple Updates
2021-04-22 01:59:45
  • Multiple Updates
2020-05-23 00:50:42
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-04-20 09:19:15
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-09-29 09:24:19
  • Multiple Updates
2017-09-01 09:24:47
  • Multiple Updates
2017-04-25 09:23:19
  • Multiple Updates
2016-11-29 00:26:09
  • Multiple Updates
2016-08-16 21:25:07
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-23 13:27:10
  • Multiple Updates
2016-07-22 01:00:26
  • First insertion