Executive Summary

Informations
Name CVE-2010-4456 First vendor Publication 2011-01-19
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Sun Java System Communications Express 6.2 and 6.3 allows remote attackers to affect integrity via unknown vectors related to Web Mail.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4456

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
70586 Sun Java System Communications Express Web Mail Unspecified Remote Issue

Oracle Sun Java System Communications Express contains a flaw related to the 'Web Mail' component that may allow a remote attacker to gain update, insert, or delete access to some accessible data. No further details have been provided.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45896
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html
OSVDB http://osvdb.org/70586
SECUNIA http://secunia.com/advisories/42990
VUPEN http://www.vupen.com/english/advisories/2011/0157
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64815

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:13:11
  • Multiple Updates
2021-04-22 01:13:31
  • Multiple Updates
2020-05-23 00:26:59
  • Multiple Updates
2017-08-17 09:23:09
  • Multiple Updates
2016-06-28 18:23:45
  • Multiple Updates
2016-04-26 20:16:20
  • Multiple Updates
2013-05-10 23:38:14
  • Multiple Updates