Page 3 of 30 results (0.007 seconds)

CVSS: 1.5EPSS: 1%CPEs: 2EXPL: 2

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters. NOTE: the previous information is from the October 2013 CPU. Oracle has not commented on claims from a third party that the issue is a stack-based buffer overflow in the Microsoft Access 1.x parser in vsacs.dll before 8.4.0.108 and before 8.4.1.52, which allows attackers to execute arbitrary code via a long field (aka column) name. Una vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware versiones 8.4.0 y 8.4.1, permite a los atacantes dependiendo del contexto afectar la disponibilidad por medio de vectores desconocidos relacionados con Outside In Filters. NOTA: la información previa es de la CPU de octubre de 2013. • https://www.exploit-db.com/exploits/31222 http://secunia.com/advisories/56237 http://secunia.com/advisories/56241 http://secunia.com/advisories/56243 http://www-01.ibm.com/support/docview.wss?uid=swg21660640 http://www.citadelo.com/en/ms13-105-oracle-outside-in-mdb-parsing-vulnerability-cve-2013-5791 http://www.exploit-db.com/exploits/31222 http://www.kb.cert.org/vuls/id/953241 http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html http://www.securityfocus •

CVSS: 5.0EPSS: 17%CPEs: 8EXPL: 1

Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2; the Oracle JDeveloper component in Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0, and 12.1.2.0.0; and the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.1 allows remote attackers to affect confidentiality via unknown vectors related to Java Server Faces or Web Container. Vulnerabilidad no especificada en el componente de Oracle GlassFish Server en Oracle Fusion Middleware 2.1.1, 3.0.1 y 3.1.2, el componente de Oracle JDeveloper de Oracle Fusion Middleware 11.1.2.3.0, 11.1.2.4.0 y 12.1.2.0. 0, y el componente de Oracle WebLogic Server en Oracle Fusion Middleware 10.3.6.0 y 12.1.1 que permite a atacantes remotos afectar la confidencialidad a través de vectores desconocidos relacionados con Java Server Faces o el Web Container. • https://www.exploit-db.com/exploits/38802 http://rhn.redhat.com/errata/RHSA-2014-0029.html http://www.kb.cert.org/vuls/id/526012 http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html http://www.securityfocus.com/bid/63052 http://www.securitytracker.com/id/1029190 https://access.redhat.com/security/cve/CVE-2013-3827 https://bugzilla.redhat.com/show_bug.cgi?id=1038898 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7, 8.4.0, and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-3781. Vulnerabilidad sin especificar en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.3.7, 8.4.0, y 8.4.1, permite a atacantes dependientes del contexto comprometer la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters. Vulnerabilidad distinta del CVE-2013-3781. • http://jvn.jp/en/jp/JVN68663052/index.html http://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-000071.html http://osvdb.org/95276 http://www-01.ibm.com/support/docview.wss?uid=swg21660640 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61234 http://www.securitytracker.com/id/1028801 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-061 https://exchange.xforce.ibmcloud.com/vulnerabilities/85663 https&# •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7, 8.4.0, and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2013-3776. Vulnerabilidad sin especificar en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.3.7, 8.4.0, y 8.4.1 permite a atacantes dependientes del contexto comprometer la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters. Vulnerabilidad distinta del CVE-2013-3776. • http://jvn.jp/en/jp/JVN07497769/index.html http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000070.html http://www-01.ibm.com/support/docview.wss?uid=swg21660640 http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html http://www.securityfocus.com/bid/61232 http://www.securitytracker.com/id/1028801 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-061 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18156 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Oracle WebCenter Interaction component in Oracle Fusion Middleware 6.5.1 and 10.3.3.0 allows remote attackers to affect integrity via unknown vectors related to Image Service. Vulnerabilidad no especificada en el componente Oracle WebCenter Interaction en Oracle Fusion Middleware v6.5.1 y v10.3.3.0 permite a atacantes remotos afectar a la integridad a través de vectores desconocidos relacionados con el servicio de Image Service. • http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html •