CVE-2011-0807

Unspecified vulnerability in Oracle Sun GlassFish Enterprise Server 2.1, 2.1.1, and 3.0.1, and Sun Java System Application Server 9.1, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Administration.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:glassfish_server:2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sun:java_system_application_server:9.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-04-20 03:14

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0807

Mitre link : CVE-2011-0807

CVE.ORG link : CVE-2011-0807


JSON object : View

Products Affected

sun

  • java_system_application_server

oracle

  • glassfish_server