Vulnerability CVE-2016-0508


Published: 2016-01-20   Modified: 2016-01-21

Description:
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 6.0 and 6.1 allows remote attackers to affect integrity via unknown vectors related to Learner Administration.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oracle -> Ilearning 

 References:
http://www.securitytracker.com/id/1034717
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Copyright 2024, cxsecurity.com

 

Back to Top