CVE-2016-5519

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-25 14:29

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5519

Mitre link : CVE-2016-5519

CVE.ORG link : CVE-2016-5519


JSON object : View

Products Affected

oracle

  • glassfish_server