Page 6 of 27 results (0.003 seconds)

CVSS: 10.0EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6015, and CVE-2016-0432. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this issue is a stack-based buffer overflow in Oracle Outside In 8.5.2 and earlier, which allows remote attackers to execute arbitrary code via a crafted DOC file. Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.5.0, 8.5.1 y 8.5.2 permite a usuarios locales afectar a la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters, una vulnerabilidad diferente a CVE-2015-4808, CVE-2015-6013, CVE-2015-6015 y CVE-2016-0432. NOTA: la información anterior es de la CPU de Enero de 2016. • http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html http://www.securityfocus.com/bid/81233 http://www.securitytracker.com/id/1034711 https://www.kb.cert.org/vuls/id/916896 •

CVSS: 10.0EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6014, and CVE-2016-0432. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this issue is a stack-based buffer overflow in Oracle Outside In 8.5.2 and earlier, which allows remote attackers to execute arbitrary code via a crafted Paradox DB file. Vulnerabilidad no especificada en el componente Oracle Outside In Technology en Oracle Fusion Middleware 8.5.0, 8.5.1 y 8.5.2 permite a usuarios locales afectar a la disponibilidad a través de vectores desconocidos relacionados con Outside In Filters, una vulnerabilidad diferente a CVE-2015-4808, CVE-2015-6013, CVE-2015-6014 y CVE-2016-0432. NOTA: la información anterior es de la CPU de Enero de 2016. • http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html http://www.securityfocus.com/bid/81243 http://www.securitytracker.com/id/1034711 https://www.kb.cert.org/vuls/id/916896 •