Unspecified vulnerability in Oracle GlassFish Server component in Oracle Fusion Middleware

Unspecified vulnerability in Oracle GlassFish Server component in Oracle Fusion Middleware

CVE-2016-5519 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.

Learn more about our Cis Benchmark Audit For Server Software.