CVE-2016-3542

Published on: 07/21/2016 12:00:00 AM UTC

Last Modified on: 03/23/2021 11:27:02 PM UTC

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

Certain versions of Knowledge Management from Oracle contain the following vulnerability:

Unspecified vulnerability in the Oracle Knowledge Management component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote administrators to affect confidentiality and integrity via unknown vectors.

  • CVE-2016-3542 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 6.5 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW HIGH NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH NONE

CVSS2 Score: 8.5 - HIGH

Access
Vector
Access
Complexity
Authentication
NETWORK LOW SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE NONE

CVE References

Description Tags Link
Oracle Critical Patch Update - July 2016 Patch
Vendor Advisory
www.oracle.com
text/html
URL Logo CONFIRM www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle July 2016 Critical Patch Update Multiple Vulnerabilities Third Party Advisory
VDB Entry
cve.report (archive)
text/html
URL Logo BID 91787
Oracle E-Business Suite CVE-2016-3542 Remote Security Vulnerability cve.report (archive)
text/html
URL Logo BID 91873
Oracle E-Business Suite Bugs Let Remote Users Access and Modify Data and Deny Service - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1036403

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationOracleKnowledge Management12.1.1AllAllAll
ApplicationOracleKnowledge Management12.1.2AllAllAll
ApplicationOracleKnowledge Management12.1.3AllAllAll
ApplicationOracleKnowledge Management12.2.3AllAllAll
ApplicationOracleKnowledge Management12.2.4AllAllAll
ApplicationOracleKnowledge Management12.2.5AllAllAll
ApplicationOracleKnowledge Management12.1.1AllAllAll
ApplicationOracleKnowledge Management12.1.2AllAllAll
ApplicationOracleKnowledge Management12.1.3AllAllAll
ApplicationOracleKnowledge Management12.2.3AllAllAll
ApplicationOracleKnowledge Management12.2.4AllAllAll
ApplicationOracleKnowledge Management12.2.5AllAllAll
  • cpe:2.3:a:oracle:knowledge_management:12.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.1.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.1.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.1.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.1.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:knowledge_management:12.2.5:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report