ghsa-4xm7-x2mg-38px
Vulnerability from github
Published
2022-05-13 01:17
Modified
2022-05-13 01:17
Severity ?
Details
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.
{ "affected": [], "aliases": [ "CVE-2016-3503" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-21T10:12:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.", "id": "GHSA-4xm7-x2mg-38px", "modified": "2022-05-13T01:17:05Z", "published": "2022-05-13T01:17:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3503" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1475" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1476" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1477" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-08" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20160721-0001" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91787" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91996" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036365" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.