Onapsis Security Advisory ONAPSIS-2016-016: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3437

Posted by Onapsis Research on Aug 30

Onapsis Security Advisory ONAPSIS-2016-016: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3437

1. Impact on Business
=====================
By exploiting this vulnerability, a remote attacker could steal sensitive business information by targeting other users
connected to the system.

Risk Level: Medium

2. Advisory Information
=======================
– Public Release Date: 07/28/2016
– Last Revised: 07/28/2016
– Security Advisory…

Leave a Reply