3 results (0.003 seconds)

CVSS: 5.0EPSS: 87%CPEs: 4EXPL: 0

Directory traversal vulnerability in Oracle Reports 6.0, 6i, 9i, and 10g allows remote attackers to overwrite arbitrary files via (1) "..", (2) Windows drive letter (C:), and (3) absolute path sequences in the desname parameter. NOTE: this issue was probably fixed by REP06 in CPU Jan 2006, in which case it overlaps CVE-2006-0289. • http://marc.info/?l=bugtraq&m=112180096507467&w=2 http://secunia.com/advisories/18493 http://secunia.com/advisories/18608 http://securitytracker.com/id?1014524 http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html http://www.red-database-security.com/advisory/oracle_reports_overwrite_any_file.html http://www.securityfocus.com/archive/1/422257/30/7430/threaded http://www.securityfocus.com/bid/14309 http://www.vupen.com/english/advisories/2006/0323 https://exchan • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 7%CPEs: 2EXPL: 0

Buffer overflow in rwcgi60 CGI program for Oracle Reports Server 6.0.8.18.0 and earlier, as used in Oracle9iAS and other products, allows remote attackers to execute arbitrary code via a long database name parameter. • http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0097.html http://online.securityfocus.com/archive/1/276524 http://technet.oracle.com/deploy/security/pdf/reports6i_alert.pdf http://www.iss.net/security_center/static/9289.php http://www.kb.cert.org/vuls/id/997403 http://www.nextgenss.com/vna/ora-reports.txt http://www.securityfocus.com/bid/4848 •

CVSS: 5.0EPSS: 1%CPEs: 3EXPL: 1

rwcgi60 CGI program in Oracle Reports Server, by design, provides sensitive information such as the full pathname, which could enable remote attackers to use the information in additional attacks. • https://www.exploit-db.com/exploits/21627 http://archives.neohapsis.com/archives/bugtraq/2002-07/0203.html http://www.iss.net/security_center/static/9628.php http://www.securityfocus.com/bid/5262 •