Unspecified vulnerability in Oracle Outside In Technology component in Oracle Fusion Middleware

Unspecified vulnerability in Oracle Outside In Technology component in Oracle Fusion Middleware

CVE-2011-2264 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect confidentiality, integrity, and availability via unknown vectors related to Outside In Filters. NOTE: the previous information was obtained from the July 2011 CPU. Oracle has not commented on claims from a reliable third party that this is a stack-based buffer overflow in the imcdr2.flt library for the CorelDRAW parser.

Learn more about our Web Application Penetration Testing UK.