Executive Summary

Informations
Name CVE-2011-0794 First vendor Publication 2011-04-19
Vendor Cve Last vendor Modification 2016-05-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5.0 allows local users to affect confidentiality, integrity, and availability, related to File ID SDK. NOTE: the previous information was obtained from the April 2011 CPU. Oracle has not commented on claims from a reliable third party that this issue is in (a) sccut.dll or (b) libsc_ut.so in Outside In 8.3.5.x through 8.3.5.5684, as used when using the CAB file identification functionality to parse OneNote (.onepkg) files and other formats.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0794

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
71969 Oracle Outside In Technology Outside In File ID SDK Unspecified Local DoS

Oracle Outside In Technology contains a flaw related to the Outside In File ID SDK component that may allow a local attacker to cause a denial of service via vectors related to the vswk6.dll and sccut.dll modules handling of Lotus 123 files. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2011-10-07 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym11-011.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47437
CERT-VN http://www.kb.cert.org/vuls/id/520721
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21660640
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&exte...
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
SECUNIA http://secunia.com/advisories/44295

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:14:02
  • Multiple Updates
2021-04-22 01:15:13
  • Multiple Updates
2020-05-23 00:27:50
  • Multiple Updates
2016-05-26 00:23:58
  • Multiple Updates
2016-05-02 21:28:19
  • Multiple Updates
2016-04-26 20:34:01
  • Multiple Updates
2014-02-17 11:00:36
  • Multiple Updates
2014-01-14 13:19:48
  • Multiple Updates
2013-05-10 22:55:02
  • Multiple Updates