CVE-2016-3607

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Web Container.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-21 10:14

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3607

Mitre link : CVE-2016-3607

CVE.ORG link : CVE-2016-3607


JSON object : View

Products Affected

oracle

  • glassfish_server