CVE-2015-0420

high

Description

Unspecified vulnerability in the Oracle Forms component in Oracle Fusion Middleware 11.1.1.7 and 11.1.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Forms Services.

References

http://www.securityfocus.com/bid/72225

http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

http://secunia.com/advisories/62479

Details

Source: Mitre, NVD

Published: 2015-01-21

Updated: 2017-01-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High