Vulnerability Details : CVE-2016-5519
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.
Products affected by CVE-2016-5519
- cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:glassfish_server:3.1.2:*:*:*:*:*:*:*
Threat overview for CVE-2016-5519
Top countries where our scanners detected CVE-2016-5519
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-5519 187
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-5519!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-5519
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 66 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5519
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2016-5519
-
http://www.securityfocus.com/bid/93698
Oracle Fusion Middleware CVE-2016-5519 Remote Security Vulnerability
-
http://www.securitytracker.com/id/1037055
Sun GlassFish Enterprise Server Java Server Faces Bug Lets Remote Authenticated Users Gain Elevated Privileges - SecurityTracker
-
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Oracle Critical Patch Update - October 2016Patch;Vendor Advisory
Jump to