CVE-2016-5537

Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information is from the October 2016 CPU. Oracle has not commented on third-party claims that this issue is a directory traversal vulnerability which allows local users with certain permissions to write to arbitrary files and consequently gain privileges via a .. (dot dot) in a archive entry in a ZIP file imported as a project.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:netbeans:8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-25 14:30

Updated : 2024-02-28 15:21


NVD link : CVE-2016-5537

Mitre link : CVE-2016-5537

CVE.ORG link : CVE-2016-5537


JSON object : View

Products Affected

oracle

  • netbeans