CVE-2012-3152

critical

Description

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. NOTE: the previous information is from the October 2012 CPU. Oracle has not commented on claims from the original researcher that the URLPARAMETER functionality allows remote attackers to read and upload arbitrary files to reports/rwservlet, and that this issue occurs in earlier versions. NOTE: this can be leveraged with CVE-2012-3153 to execute arbitrary code by uploading a .jsp file.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/79295

http://www.youtube.com/watch?v=NinvMDOj7sM

http://www.securityfocus.com/bid/55955

http://www.osvdb.org/86395

http://www.osvdb.org/86394

http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

http://www.exploit-db.com/exploits/31253

http://seclists.org/fulldisclosure/2014/Jan/186

http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/

http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/

Details

Source: Mitre, NVD

Published: 2012-10-16

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: Critical