Unspecified vulnerability in the Oracle Forms component in Oracle Fusion Middleware 11.1.1.7 and 11.1.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Forms Services.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2015-01-21T19:00:00

Updated: 2024-08-06T04:10:10.522Z

Reserved: 2014-12-17T00:00:00

Link: CVE-2015-0420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-21T19:59:08.110

Modified: 2017-01-03T02:59:35.287

Link: CVE-2015-0420

cve-icon Redhat

No data.