CVE-2012-3152

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. NOTE: the previous information is from the October 2012 CPU. Oracle has not commented on claims from the original researcher that the URLPARAMETER functionality allows remote attackers to read and upload arbitrary files to reports/rwservlet, and that this issue occurs in earlier versions. NOTE: this can be leveraged with CVE-2012-3153 to execute arbitrary code by uploading a .jsp file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:fusion_middleware:11.1.2.0:*:*:*:*:*:*:*

History

25 Jul 2024, 13:48

Type Values Removed Values Added
References () http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/ - () http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/ - Broken Link
References () http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/ - () http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/ - Broken Link
References () http://seclists.org/fulldisclosure/2014/Jan/186 - () http://seclists.org/fulldisclosure/2014/Jan/186 - Mailing List, Third Party Advisory
References () http://www.exploit-db.com/exploits/31253 - () http://www.exploit-db.com/exploits/31253 - Exploit, Third Party Advisory, VDB Entry
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 - Broken Link
References () http://www.osvdb.org/86394 - () http://www.osvdb.org/86394 - Broken Link
References () http://www.osvdb.org/86395 - () http://www.osvdb.org/86395 - Broken Link
References () http://www.securityfocus.com/bid/55955 - () http://www.securityfocus.com/bid/55955 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.youtube.com/watch?v=NinvMDOj7sM - () http://www.youtube.com/watch?v=NinvMDOj7sM - Exploit
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/79295 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/79295 - Third Party Advisory, VDB Entry
CVSS v2 : 6.4
v3 : unknown
v2 : 6.4
v3 : 9.1

Information

Published : 2012-10-16 23:55

Updated : 2024-07-25 13:48


NVD link : CVE-2012-3152

Mitre link : CVE-2012-3152

CVE.ORG link : CVE-2012-3152


JSON object : View

Products Affected

oracle

  • fusion_middleware