Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. NOTE: the previous information is from the October 2012 CPU. Oracle has not commented on claims from the original researcher that the URLPARAMETER functionality allows remote attackers to read and upload arbitrary files to reports/rwservlet, and that this issue occurs in earlier versions. NOTE: this can be leveraged with CVE-2012-3153 to execute arbitrary code by uploading a .jsp file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2012-10-16T23:00:00

Updated: 2024-08-06T19:57:49.967Z

Reserved: 2012-06-06T00:00:00

Link: CVE-2012-3152

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-10-16T23:55:03.823

Modified: 2024-07-25T13:48:04.847

Link: CVE-2012-3152

cve-icon Redhat

No data.