Vulnerability Details : CVE-2016-3607
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 and 3.1.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Web Container.
Products affected by CVE-2016-3607
- cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
Threat overview for CVE-2016-3607
Top countries where our scanners detected CVE-2016-3607
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-3607 190
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-3607!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-3607
4.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3607
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2016-3607
-
http://www.securitytracker.com/id/1036371
Sun GlassFish Enterprise Server Flaws Let Remote Users Access Data, Cause Denial of Service Conditions, and Gain Elevated Privileges - SecurityTracker
-
http://www.securityfocus.com/bid/91787
Oracle July 2016 Critical Patch Update Multiple VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle Critical Patch Update - July 2016Patch;Vendor Advisory
-
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
Oracle Critical Patch Update - April 2017
Jump to