Vulnerabilities > CVE-2016-5537 - Local Security vulnerability in Oracle Netbeans 8.1

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
oracle
exploit available

Summary

Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information is from the October 2016 CPU. Oracle has not commented on third-party claims that this issue is a directory traversal vulnerability which allows local users with certain permissions to write to arbitrary files and consequently gain privileges via a .. (dot dot) in a archive entry in a ZIP file imported as a project.

Vulnerable Configurations

Part Description Count
Application
Oracle
1

Exploit-Db

idEDB-ID:40588

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/139259/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt
idPACKETSTORM:139259
last seen2016-12-05
published2016-10-20
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html
titleOracle Netbeans IDE 8.1 Directory Traversal